s3_srvr.c 96.8 KB
Newer Older
1
/* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113 114 115 116 117 118 119 120 121 122 123
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
 * Portions of the attached software ("Contribution") are developed by 
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150 151

#define REUSE_CIPHER_BUG
152 153
#define NETSCAPE_HANG_BUG

154
#include <stdio.h>
155 156
#include "ssl_locl.h"
#include "kssl_lcl.h"
157 158 159 160
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
161
#include <openssl/hmac.h>
162
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
163
#ifndef OPENSSL_NO_DH
164
#include <openssl/dh.h>
N
make  
Nils Larsch 已提交
165
#endif
166
#include <openssl/bn.h>
167
#ifndef OPENSSL_NO_KRB5
168
#include <openssl/krb5_asn.h>
169
#endif
170
#include <openssl/md5.h>
171

172
static const SSL_METHOD *ssl3_get_server_method(int ver);
173

174
static const SSL_METHOD *ssl3_get_server_method(int ver)
175
	{
176
	if (ver == SSL3_VERSION)
177 178 179 180 181
		return(SSLv3_server_method());
	else
		return(NULL);
	}

B
Ben Laurie 已提交
182
#ifndef OPENSSL_NO_SRP
183
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
B
Ben Laurie 已提交
184 185 186
	{
	int ret = SSL_ERROR_NONE;

D
Dr. Stephen Henson 已提交
187
	*al = SSL_AD_UNRECOGNIZED_NAME;
B
Ben Laurie 已提交
188 189 190 191 192 193

	if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
	    (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
		{
		if(s->srp_ctx.login == NULL)
			{
D
Dr. Stephen Henson 已提交
194 195 196 197
			/* RFC 5054 says SHOULD reject, 
			   we do so if There is no srp login name */
			ret = SSL3_AL_FATAL;
			*al = SSL_AD_UNKNOWN_PSK_IDENTITY;
B
Ben Laurie 已提交
198 199 200
			}
		else
			{
D
Dr. Stephen Henson 已提交
201
			ret = SSL_srp_server_param_with_username(s,al);
B
Ben Laurie 已提交
202 203 204 205 206 207
			}
		}
	return ret;
	}
#endif

208 209 210 211
IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
			ssl3_accept,
			ssl_undefined_function,
			ssl3_get_server_method)
212

U
Ulf Möller 已提交
213
int ssl3_accept(SSL *s)
214 215
	{
	BUF_MEM *buf;
216
	unsigned long alg_k,Time=(unsigned long)time(NULL);
B
Ben Laurie 已提交
217
	void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 219 220
	int ret= -1;
	int new_state,state,skip=0;

221
	RAND_add(&Time,sizeof(Time),0);
222
	ERR_clear_error();
223
	clear_sys_error();
224 225 226 227 228 229 230 231

	if (s->info_callback != NULL)
		cb=s->info_callback;
	else if (s->ctx->info_callback != NULL)
		cb=s->ctx->info_callback;

	/* init things to blank */
	s->in_handshake++;
232
	if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233

234
	if (s->cert == NULL)
235 236
		{
		SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237
		return(-1);
238 239
		}

D
Dr. Stephen Henson 已提交
240 241 242 243 244 245 246 247 248 249 250 251
#ifndef OPENSSL_NO_HEARTBEATS
	/* If we're awaiting a HeartbeatResponse, pretend we
	 * already got and don't await it anymore, because
	 * Heartbeats don't make sense during handshakes anyway.
	 */
	if (s->tlsext_hb_pending)
		{
		s->tlsext_hb_pending = 0;
		s->tlsext_hb_seq++;
		}
#endif

252 253 254 255 256 257 258
	for (;;)
		{
		state=s->state;

		switch (s->state)
			{
		case SSL_ST_RENEGOTIATE:
D
Dr. Stephen Henson 已提交
259
			s->renegotiate=1;
260 261 262 263 264 265 266
			/* s->state=SSL_ST_ACCEPT; */

		case SSL_ST_BEFORE:
		case SSL_ST_ACCEPT:
		case SSL_ST_BEFORE|SSL_ST_ACCEPT:
		case SSL_ST_OK|SSL_ST_ACCEPT:

267
			s->server=1;
268 269
			if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);

270
			if ((s->version>>8) != 3)
271
				{
B
Bodo Möller 已提交
272
				SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 274
				return -1;
				}
275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298
			s->type=SSL_ST_ACCEPT;

			if (s->init_buf == NULL)
				{
				if ((buf=BUF_MEM_new()) == NULL)
					{
					ret= -1;
					goto end;
					}
				if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
					{
					ret= -1;
					goto end;
					}
				s->init_buf=buf;
				}

			if (!ssl3_setup_buffers(s))
				{
				ret= -1;
				goto end;
				}

			s->init_num=0;
299
			s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300
			s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301 302 303

			if (s->state != SSL_ST_RENEGOTIATE)
				{
304 305 306 307 308
				/* Ok, we now need to push on a buffering BIO so that
				 * the output is sent in a way that TCP likes :-)
				 */
				if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
				
309
				ssl3_init_finished_mac(s);
310
				s->state=SSL3_ST_SR_CLNT_HELLO_A;
311
				s->ctx->stats.sess_accept++;
312
				}
313 314 315 316 317 318 319 320 321 322 323 324
			else if (!s->s3->send_connection_binding &&
				!(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
				{
				/* Server attempting to renegotiate with
				 * client that doesn't support secure
				 * renegotiation.
				 */
				SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
				ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
				ret = -1;
				goto end;
				}
325 326
			else
				{
327 328
				/* s->state == SSL_ST_RENEGOTIATE,
				 * we will just send a HelloRequest */
329
				s->ctx->stats.sess_accept_renegotiate++;
330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348
				s->state=SSL3_ST_SW_HELLO_REQ_A;
				}
			break;

		case SSL3_ST_SW_HELLO_REQ_A:
		case SSL3_ST_SW_HELLO_REQ_B:

			s->shutdown=0;
			ret=ssl3_send_hello_request(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;

			ssl3_init_finished_mac(s);
			break;

		case SSL3_ST_SW_HELLO_REQ_C:
			s->state=SSL_ST_OK;
349
			break;
350 351 352 353 354

		case SSL3_ST_SR_CLNT_HELLO_A:
		case SSL3_ST_SR_CLNT_HELLO_B:
		case SSL3_ST_SR_CLNT_HELLO_C:

D
Dr. Stephen Henson 已提交
355 356 357 358 359
			if (s->rwstate != SSL_X509_LOOKUP)
			{
				ret=ssl3_get_client_hello(s);
				if (ret <= 0) goto end;
			}
B
Ben Laurie 已提交
360 361
#ifndef OPENSSL_NO_SRP
			{
D
Dr. Stephen Henson 已提交
362
			int al;
D
Dr. Stephen Henson 已提交
363 364 365 366 367 368 369 370 371 372 373 374 375
			if ((ret = ssl_check_srp_ext_ClientHello(s,&al))  < 0)
					{
					/* callback indicates firther work to be done */
					s->rwstate=SSL_X509_LOOKUP;
					goto end;
					}
			if (ret != SSL_ERROR_NONE)
				{
				ssl3_send_alert(s,SSL3_AL_FATAL,al);	
				/* This is not really an error but the only means to
                                   for a client to detect whether srp is supported. */
 				   if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY) 	
					SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);			
D
Dr. Stephen Henson 已提交
376 377 378
				ret = SSL_TLSEXT_ERR_ALERT_FATAL;			
				ret= -1;
				goto end;	
D
Dr. Stephen Henson 已提交
379
				}
B
Ben Laurie 已提交
380
			}
D
Dr. Stephen Henson 已提交
381
#endif		
382
			
D
Dr. Stephen Henson 已提交
383
			s->renegotiate = 2;
384 385 386 387 388 389 390 391
			s->state=SSL3_ST_SW_SRVR_HELLO_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_SRVR_HELLO_A:
		case SSL3_ST_SW_SRVR_HELLO_B:
			ret=ssl3_send_server_hello(s);
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
392
#ifndef OPENSSL_NO_TLSEXT
393
			if (s->hit)
D
Dr. Stephen Henson 已提交
394 395 396 397 398 399 400 401 402 403
				{
				if (s->tlsext_ticket_expected)
					s->state=SSL3_ST_SW_SESSION_TICKET_A;
				else
					s->state=SSL3_ST_SW_CHANGE_A;
				}
#else
			if (s->hit)
					s->state=SSL3_ST_SW_CHANGE_A;
#endif
404
			else
B
Ben Laurie 已提交
405 406 407 408 409 410 411 412 413 414 415
#ifndef OPENSSL_NO_TLSEXT
				s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
#else
			s->state = SSL3_ST_SW_CERT_A;
#endif
			s->init_num = 0;
			break;

#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
		case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416 417
			ret = tls1_send_server_supplemental_data(s, &skip);
			if (ret <= 0) goto end;
B
Ben Laurie 已提交
418 419 420

			s->state = SSL3_ST_SW_CERT_A;
			s->init_num = 0;
421
			break;
B
Ben Laurie 已提交
422
#endif
423 424 425

		case SSL3_ST_SW_CERT_A:
		case SSL3_ST_SW_CERT_B:
426
			/* Check if it is anon DH or anon ECDH, */
B
Ben Laurie 已提交
427
			/* normal PSK or KRB5 or SRP */
428 429 430
			if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
				&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
				&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
431 432 433
				{
				ret=ssl3_send_server_certificate(s);
				if (ret <= 0) goto end;
434 435 436 437 438
#ifndef OPENSSL_NO_TLSEXT
				if (s->tlsext_status_expected)
					s->state=SSL3_ST_SW_CERT_STATUS_A;
				else
					s->state=SSL3_ST_SW_KEY_EXCH_A;
439
				}
440 441 442 443 444 445
			else
				{
				skip = 1;
				s->state=SSL3_ST_SW_KEY_EXCH_A;
				}
#else
446
				}
447 448
			else
				skip=1;
449

450
			s->state=SSL3_ST_SW_KEY_EXCH_A;
451
#endif
452 453 454 455 456
			s->init_num=0;
			break;

		case SSL3_ST_SW_KEY_EXCH_A:
		case SSL3_ST_SW_KEY_EXCH_B:
457
			alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
458 459 460

			/* clear this, it may get reset by
			 * send_server_key_exchange */
461
			if ((s->options & SSL_OP_EPHEMERAL_RSA)
462
#ifndef OPENSSL_NO_KRB5
463
				&& !(alg_k & SSL_kKRB5)
464
#endif /* OPENSSL_NO_KRB5 */
465
				)
B
Bodo Möller 已提交
466 467 468 469
				/* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
				 * even when forbidden by protocol specs
				 * (handshake may fail as clients are not required to
				 * be able to handle this) */
470 471 472 473
				s->s3->tmp.use_rsa_tmp=1;
			else
				s->s3->tmp.use_rsa_tmp=0;

B
Bodo Möller 已提交
474

475
			/* only send if a DH key exchange, fortezza or
B
Bodo Möller 已提交
476 477
			 * RSA but we have a sign only certificate
			 *
478 479
			 * PSK: may send PSK identity hints
			 *
B
Bodo Möller 已提交
480 481 482
			 * For ECC ciphersuites, we send a serverKeyExchange
			 * message only if the cipher suite is either
			 * ECDH-anon or ECDHE. In other cases, the
483
			 * server certificate contains the server's
B
Bodo Möller 已提交
484 485
			 * public key for key exchange.
			 */
486
			if (s->s3->tmp.use_rsa_tmp
487 488 489
			/* PSK: send ServerKeyExchange if PSK identity
			 * hint if provided */
#ifndef OPENSSL_NO_PSK
490
			    || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
B
Ben Laurie 已提交
491 492 493 494
#endif
#ifndef OPENSSL_NO_SRP
			    /* SRP: send ServerKeyExchange */
			    || (alg_k & SSL_kSRP)
495
#endif
496
			    || (alg_k & SSL_kEDH)
497 498
			    || (alg_k & SSL_kEECDH)
			    || ((alg_k & SSL_kRSA)
499
				&& (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
500 501
				    || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
					&& EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
502 503 504
					)
				    )
				)
505 506 507 508 509 510 511 512 513 514 515 516 517 518
			    )
				{
				ret=ssl3_send_server_key_exchange(s);
				if (ret <= 0) goto end;
				}
			else
				skip=1;

			s->state=SSL3_ST_SW_CERT_REQ_A;
			s->init_num=0;
			break;

		case SSL3_ST_SW_CERT_REQ_A:
		case SSL3_ST_SW_CERT_REQ_B:
519 520 521 522
			if (/* don't request cert unless asked for it: */
				!(s->verify_mode & SSL_VERIFY_PEER) ||
				/* if SSL_VERIFY_CLIENT_ONCE is set,
				 * don't request cert during re-negotiation: */
523
				((s->session->peer != NULL) &&
524 525 526 527
				 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
				/* never request cert in anonymous ciphersuites
				 * (see section "Certificate request" in SSL 3 drafts
				 * and in RFC 2246): */
528
				((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
529 530
				 /* ... except when the application insists on verification
				  * (against the specs, but s3_clnt.c accepts this for SSL 3) */
531
				 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
532 533
				 /* never request cert in Kerberos ciphersuites */
				(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
534 535
				/* With normal PSK Certificates and
				 * Certificate Requests are omitted */
536
				|| (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
537 538 539
				{
				/* no cert request */
				skip=1;
540
				s->s3->tmp.cert_request=0;
541
				s->state=SSL3_ST_SW_SRVR_DONE_A;
D
Dr. Stephen Henson 已提交
542 543 544
				if (s->s3->handshake_buffer)
					if (!ssl3_digest_cached_records(s))
						return -1;
545 546 547
				}
			else
				{
548
				s->s3->tmp.cert_request=1;
549 550
				ret=ssl3_send_certificate_request(s);
				if (ret <= 0) goto end;
551
#ifndef NETSCAPE_HANG_BUG
552
				s->state=SSL3_ST_SW_SRVR_DONE_A;
553 554 555 556
#else
				s->state=SSL3_ST_SW_FLUSH;
				s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
#endif
557 558 559 560 561 562 563 564 565 566 567 568 569 570
				s->init_num=0;
				}
			break;

		case SSL3_ST_SW_SRVR_DONE_A:
		case SSL3_ST_SW_SRVR_DONE_B:
			ret=ssl3_send_server_done(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
		
		case SSL3_ST_SW_FLUSH:
D
Dr. Stephen Henson 已提交
571 572 573 574 575 576 577 578 579

			/* This code originally checked to see if
			 * any data was pending using BIO_CTRL_INFO
			 * and then flushed. This caused problems
			 * as documented in PR#1939. The proposed
			 * fix doesn't completely resolve this issue
			 * as buggy implementations of BIO_CTRL_PENDING
			 * still exist. So instead we just flush
			 * unconditionally.
580 581
			 */

D
Dr. Stephen Henson 已提交
582 583
			s->rwstate=SSL_WRITING;
			if (BIO_flush(s->wbio) <= 0)
584
				{
D
Dr. Stephen Henson 已提交
585 586
				ret= -1;
				goto end;
587
				}
D
Dr. Stephen Henson 已提交
588
			s->rwstate=SSL_NOTHING;
589 590 591

			s->state=s->s3->tmp.next_state;
			break;
592 593 594 595 596 597 598 599 600 601
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
		case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
			ret=tls1_get_client_supplemental_data(s);
			if (ret <= 0) goto end;
			s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
			s->state=SSL3_ST_SW_FLUSH;
			s->init_num=0;
			break;
#endif
602 603
		case SSL3_ST_SR_CERT_A:
		case SSL3_ST_SR_CERT_B:
604
			/* Check for second client hello (MS SGC) */
605
			ret = ssl3_check_client_hello(s);
606 607 608 609
			if (ret <= 0)
				goto end;
			if (ret == 2)
				s->state = SSL3_ST_SR_CLNT_HELLO_C;
610 611 612 613
#ifndef OPENSSL_NO_TLSEXT
			else if (ret == 3)
				s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
#endif
614
			else {
615 616 617 618 619
				if (s->s3->tmp.cert_request)
					{
					ret=ssl3_get_client_certificate(s);
					if (ret <= 0) goto end;
					}
620 621 622
				s->init_num=0;
				s->state=SSL3_ST_SR_KEY_EXCH_A;
			}
623 624 625 626 627
			break;

		case SSL3_ST_SR_KEY_EXCH_A:
		case SSL3_ST_SR_KEY_EXCH_B:
			ret=ssl3_get_client_key_exchange(s);
628
			if (ret <= 0)
B
Bodo Möller 已提交
629 630 631 632 633 634 635
				goto end;
			if (ret == 2)
				{
				/* For the ECDH ciphersuites when
				 * the client sends its ECDH pub key in
				 * a certificate, the CertificateVerify
				 * message is not sent.
636 637 638
				 * Also for GOST ciphersuites when
				 * the client uses its key from the certificate
				 * for key exchange.
B
Bodo Möller 已提交
639
				 */
B
Ben Laurie 已提交
640
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
B
Bodo Möller 已提交
641
				s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
642 643 644 645 646 647
#else
				if (s->s3->next_proto_neg_seen)
					s->state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->state=SSL3_ST_SR_FINISHED_A;
#endif
B
Bodo Möller 已提交
648 649
				s->init_num = 0;
				}
650
			else if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
651 652 653 654 655
				{
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
				if (!s->session->peer)
					break;
656
				/* For sigalgs freeze the handshake buffer
D
Dr. Stephen Henson 已提交
657 658 659 660 661 662 663 664 665 666 667
				 * at this point and digest cached records.
				 */
				if (!s->s3->handshake_buffer)
					{
					SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
					return -1;
					}
				s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
				if (!ssl3_digest_cached_records(s))
					return -1;
				}
668
			else
B
Bodo Möller 已提交
669
				{
670 671
				int offset=0;
				int dgst_num;
672

B
Bodo Möller 已提交
673 674
				s->state=SSL3_ST_SR_CERT_VRFY_A;
				s->init_num=0;
675

B
Bodo Möller 已提交
676 677
				/* We need to get hashes here so if there is
				 * a client cert, it can be verified
678 679
				 * FIXME - digest processing for CertificateVerify
				 * should be generalized. But it is next step
680
				 */
681
				if (s->s3->handshake_buffer)
682 683
					if (!ssl3_digest_cached_records(s))
						return -1;
684 685 686
				for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)	
					if (s->s3->handshake_dgst[dgst_num]) 
						{
687 688
						int dgst_size;

689
						s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
690 691 692 693 694 695 696
						dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
						if (dgst_size < 0)
							{
							ret = -1;
							goto end;
							}
						offset+=dgst_size;
697
						}		
B
Bodo Möller 已提交
698
				}
699 700 701 702 703 704 705 706 707
			break;

		case SSL3_ST_SR_CERT_VRFY_A:
		case SSL3_ST_SR_CERT_VRFY_B:

			/* we should decide if we expected this one */
			ret=ssl3_get_cert_verify(s);
			if (ret <= 0) goto end;

B
Ben Laurie 已提交
708
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
709
			s->state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
710 711 712 713 714 715
#else
			if (s->s3->next_proto_neg_seen)
				s->state=SSL3_ST_SR_NEXT_PROTO_A;
			else
				s->state=SSL3_ST_SR_FINISHED_A;
#endif
716 717 718
			s->init_num=0;
			break;

B
Ben Laurie 已提交
719
#if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
B
Ben Laurie 已提交
720 721 722 723 724 725 726 727 728
		case SSL3_ST_SR_NEXT_PROTO_A:
		case SSL3_ST_SR_NEXT_PROTO_B:
			ret=ssl3_get_next_proto(s);
			if (ret <= 0) goto end;
			s->init_num = 0;
			s->state=SSL3_ST_SR_FINISHED_A;
			break;
#endif

729 730 731
		case SSL3_ST_SR_FINISHED_A:
		case SSL3_ST_SR_FINISHED_B:
			ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
732
				SSL3_ST_SR_FINISHED_B);
733
			if (ret <= 0) goto end;
D
Dr. Stephen Henson 已提交
734 735
			if (s->hit)
				s->state=SSL_ST_OK;
B
Bodo Möller 已提交
736 737 738
#ifndef OPENSSL_NO_TLSEXT
			else if (s->tlsext_ticket_expected)
				s->state=SSL3_ST_SW_SESSION_TICKET_A;
739
#endif
740 741 742 743 744
			else
				s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

745 746 747 748 749 750 751 752 753
#ifndef OPENSSL_NO_TLSEXT
		case SSL3_ST_SW_SESSION_TICKET_A:
		case SSL3_ST_SW_SESSION_TICKET_B:
			ret=ssl3_send_newsession_ticket(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_CHANGE_A;
			s->init_num=0;
			break;

754 755 756 757 758 759 760 761
		case SSL3_ST_SW_CERT_STATUS_A:
		case SSL3_ST_SW_CERT_STATUS_B:
			ret=ssl3_send_cert_status(s);
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_KEY_EXCH_A;
			s->init_num=0;
			break;

762 763
#endif

764 765 766 767
		case SSL3_ST_SW_CHANGE_A:
		case SSL3_ST_SW_CHANGE_B:

			s->session->cipher=s->s3->tmp.new_cipher;
768 769
			if (!s->method->ssl3_enc->setup_key_block(s))
				{ ret= -1; goto end; }
770 771 772 773 774 775 776 777

			ret=ssl3_send_change_cipher_spec(s,
				SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);

			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FINISHED_A;
			s->init_num=0;

778
			if (!s->method->ssl3_enc->change_cipher_state(s,
779 780 781 782 783 784 785 786 787 788 789 790
				SSL3_CHANGE_CIPHER_SERVER_WRITE))
				{
				ret= -1;
				goto end;
				}

			break;

		case SSL3_ST_SW_FINISHED_A:
		case SSL3_ST_SW_FINISHED_B:
			ret=ssl3_send_finished(s,
				SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
791 792
				s->method->ssl3_enc->server_finished_label,
				s->method->ssl3_enc->server_finished_label_len);
793 794 795
			if (ret <= 0) goto end;
			s->state=SSL3_ST_SW_FLUSH;
			if (s->hit)
B
Ben Laurie 已提交
796
				{
B
Ben Laurie 已提交
797
#if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
798
				s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
B
Ben Laurie 已提交
799 800 801 802 803 804 805
#else
				if (s->s3->next_proto_neg_seen)
					s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
				else
					s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
#endif
				}
806 807 808 809 810 811 812 813 814 815 816 817 818
			else
				s->s3->tmp.next_state=SSL_ST_OK;
			s->init_num=0;
			break;

		case SSL_ST_OK:
			/* clean a few things up */
			ssl3_cleanup_key_block(s);

			BUF_MEM_free(s->init_buf);
			s->init_buf=NULL;

			/* remove buffering on output */
819
			ssl_free_wbio_buffer(s);
820 821 822

			s->init_num=0;

D
Dr. Stephen Henson 已提交
823
			if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
824
				{
D
Dr. Stephen Henson 已提交
825
				s->renegotiate=0;
826 827 828 829 830 831 832
				s->new_session=0;
				
				ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
				
				s->ctx->stats.sess_accept_good++;
				/* s->server=1; */
				s->handshake_func=ssl3_accept;
833

834 835 836
				if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
				}
			
837
			ret = 1;
838
			goto end;
839
			/* break; */
840 841 842 843 844

		default:
			SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
			ret= -1;
			goto end;
845
			/* break; */
846 847 848 849
			}
		
		if (!s->s3->tmp.reuse_message && !skip)
			{
850 851 852 853 854 855
			if (s->debug)
				{
				if ((ret=BIO_flush(s->wbio)) <= 0)
					goto end;
				}

856 857 858 859 860 861 862 863 864 865 866 867 868 869

			if ((cb != NULL) && (s->state != state))
				{
				new_state=s->state;
				s->state=state;
				cb(s,SSL_CB_ACCEPT_LOOP,1);
				s->state=new_state;
				}
			}
		skip=0;
		}
end:
	/* BIO_flush(s->wbio); */

870
	s->in_handshake--;
871 872 873 874 875
	if (cb != NULL)
		cb(s,SSL_CB_ACCEPT_EXIT,ret);
	return(ret);
	}

B
Ben Laurie 已提交
876
int ssl3_send_hello_request(SSL *s)
877 878 879 880
	{

	if (s->state == SSL3_ST_SW_HELLO_REQ_A)
		{
D
Dr. Stephen Henson 已提交
881
		ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
882 883 884 885
		s->state=SSL3_ST_SW_HELLO_REQ_B;
		}

	/* SSL3_ST_SW_HELLO_REQ_B */
D
Dr. Stephen Henson 已提交
886
	return ssl_do_write(s);
887 888
	}

B
Ben Laurie 已提交
889
int ssl3_check_client_hello(SSL *s)
890 891 892 893
	{
	int ok;
	long n;

B
Bodo Möller 已提交
894 895
	/* this function is called when we really expect a Certificate message,
	 * so permit appropriate message length */
B
Ben Laurie 已提交
896
	n=s->method->ssl_get_message(s,
897 898 899
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
900
		s->max_cert_list,
901 902 903
		&ok);
	if (!ok) return((int)n);
	s->s3->tmp.reuse_message = 1;
904 905 906 907 908 909
#ifndef OPENSSL_NO_TLSEXT
	if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
		{
		return 3;
		}
#endif
B
Bodo Möller 已提交
910 911
	if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
		{
912 913 914 915 916 917 918
		/* We only allow the client to restart the handshake once per
		 * negotiation. */
		if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
			{
			SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
			return -1;
			}
B
Bodo Möller 已提交
919
		/* Throw away what we have done so far in the current handshake,
B
Bodo Möller 已提交
920
		 * which will now be aborted. (A full SSL_clear would be too much.) */
921
#ifndef OPENSSL_NO_DH
B
Bodo Möller 已提交
922 923 924 925 926
		if (s->s3->tmp.dh != NULL)
			{
			DH_free(s->s3->tmp.dh);
			s->s3->tmp.dh = NULL;
			}
B
Bodo Möller 已提交
927 928 929 930 931 932 933
#endif
#ifndef OPENSSL_NO_ECDH
		if (s->s3->tmp.ecdh != NULL)
			{
			EC_KEY_free(s->s3->tmp.ecdh);
			s->s3->tmp.ecdh = NULL;
			}
B
Bodo Möller 已提交
934
#endif
935
		s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
B
Bodo Möller 已提交
936 937
		return 2;
		}
938 939 940
	return 1;
}

B
Ben Laurie 已提交
941
int ssl3_get_client_hello(SSL *s)
942
	{
943
	int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
944
	unsigned int cookie_len;
945 946
	long n;
	unsigned long id;
947
	unsigned char *p,*d;
948
	SSL_CIPHER *c;
949
#ifndef OPENSSL_NO_COMP
950
	unsigned char *q;
951
	SSL_COMP *comp=NULL;
952
#endif
B
Ben Laurie 已提交
953
	STACK_OF(SSL_CIPHER) *ciphers=NULL;
954

955 956 957 958 959 960
	/* We do this so that we will respond with our native type.
	 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
	 * This down switching should be handled by a different method.
	 * If we are SSLv3, we will respond with SSLv3, even if prompted with
	 * TLSv1.
	 */
B
Ben Laurie 已提交
961 962
	if (s->state == SSL3_ST_SR_CLNT_HELLO_A
		)
963 964 965
		{
		s->state=SSL3_ST_SR_CLNT_HELLO_B;
		}
966
	s->first_packet=1;
B
Ben Laurie 已提交
967
	n=s->method->ssl_get_message(s,
968 969 970 971 972 973 974
		SSL3_ST_SR_CLNT_HELLO_B,
		SSL3_ST_SR_CLNT_HELLO_C,
		SSL3_MT_CLIENT_HELLO,
		SSL3_RT_MAX_PLAIN_LENGTH,
		&ok);

	if (!ok) return((int)n);
975
	s->first_packet=0;
976
	d=p=(unsigned char *)s->init_msg;
977

978 979 980
	/* use version from inside client hello, not from record header
	 * (may differ: see RFC 2246, Appendix E, second paragraph) */
	s->client_version=(((int)p[0])<<8)|(int)p[1];
981 982
	p+=2;

D
Dr. Stephen Henson 已提交
983 984 985
	if ((SSL_IS_DTLS(s) && s->client_version > s->version
			&& s->method->version != DTLS_ANY_VERSION) ||
	    (!SSL_IS_DTLS(s) && s->client_version < s->version))
986 987
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
988
		if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
989 990 991 992 993 994 995 996
			{
			/* similar to ssl3_get_record, send alert using remote version number */
			s->version = s->client_version;
			}
		al = SSL_AD_PROTOCOL_VERSION;
		goto f_err;
		}

D
Dr. Stephen Henson 已提交
997 998 999 1000 1001 1002 1003 1004 1005 1006 1007
	/* If we require cookies and this ClientHello doesn't
	 * contain one, just return since we do not want to
	 * allocate any memory yet. So check cookie length...
	 */
	if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
		{
		unsigned int session_length, cookie_length;
		
		session_length = *(p + SSL3_RANDOM_SIZE);
		cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);

D
Dr. Stephen Henson 已提交
1008
		if (cookie_length == 0)
D
Dr. Stephen Henson 已提交
1009 1010 1011
			return 1;
		}

1012 1013 1014 1015 1016 1017 1018 1019
	/* load the client random */
	memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
	p+=SSL3_RANDOM_SIZE;

	/* get the session-id */
	j= *(p++);

	s->hit=0;
B
Bodo Möller 已提交
1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
	/* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
	 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
	 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
	 * than a change to default behavior so that applications relying on this for security
	 * won't even compile against older library versions).
	 *
	 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
	 * renegotiation but not a new session (s->new_session remains unset): for servers,
	 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
	 * setting will be ignored.
1030
	 */
1031
	if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1032 1033 1034 1035 1036 1037
		{
		if (!ssl_get_new_session(s,1))
			goto err;
		}
	else
		{
1038
		i=ssl_get_prev_session(s, p, j, d + n);
1039 1040 1041 1042
		if (i == 1)
			{ /* previous session */
			s->hit=1;
			}
1043 1044 1045
		else if (i == -1)
			goto err;
		else /* i == 0 */
1046 1047 1048 1049 1050 1051 1052
			{
			if (!ssl_get_new_session(s,1))
				goto err;
			}
		}

	p+=j;
B
Ben Laurie 已提交
1053

1054
	if (SSL_IS_DTLS(s))
B
Ben Laurie 已提交
1055 1056 1057 1058
		{
		/* cookie stuff */
		cookie_len = *(p++);

B
Bodo Möller 已提交
1059 1060 1061 1062 1063
		/* 
		 * The ClientHello may contain a cookie even if the
		 * HelloVerify message has not been sent--make sure that it
		 * does not cause an overflow.
		 */
B
Ben Laurie 已提交
1064 1065 1066
		if ( cookie_len > sizeof(s->d1->rcvd_cookie))
			{
			/* too much data */
B
Bodo Möller 已提交
1067
			al = SSL_AD_DECODE_ERROR;
B
Ben Laurie 已提交
1068 1069 1070 1071
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
			goto f_err;
			}

B
Bodo Möller 已提交
1072
		/* verify the cookie if appropriate option is set. */
D
Dr. Stephen Henson 已提交
1073
		if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
B
Bodo Möller 已提交
1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097
			cookie_len > 0)
			{
			memcpy(s->d1->rcvd_cookie, p, cookie_len);

			if ( s->ctx->app_verify_cookie_cb != NULL)
				{
				if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
					cookie_len) == 0)
					{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
					}
				/* else cookie verification succeeded */
				}
			else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie, 
						  s->d1->cookie_len) != 0) /* default verification */
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, 
						SSL_R_COOKIE_MISMATCH);
					goto f_err;
				}
1098 1099
			/* Set to -2 so if successful we return 2 */
			ret = -2;
B
Bodo Möller 已提交
1100 1101 1102
			}

		p += cookie_len;
D
Dr. Stephen Henson 已提交
1103 1104 1105 1106 1107 1108 1109 1110 1111
		if (s->method->version == DTLS_ANY_VERSION)
			{
			/* Select version to use */
			if (s->client_version <= DTLS1_2_VERSION &&
				!(s->options & SSL_OP_NO_DTLSv1_2))
				{
				s->version = DTLS1_2_VERSION;
				s->method = DTLSv1_2_server_method();
				}
1112 1113 1114 1115 1116 1117 1118
			else if (tls1_suiteb(s))
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
				s->version = s->client_version;
				al = SSL_AD_PROTOCOL_VERSION;
				goto f_err;
				}
D
Dr. Stephen Henson 已提交
1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133
			else if (s->client_version <= DTLS1_VERSION &&
				!(s->options & SSL_OP_NO_DTLSv1))
				{
				s->version = DTLS1_VERSION;
				s->method = DTLSv1_server_method();
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
				s->version = s->client_version;
				al = SSL_AD_PROTOCOL_VERSION;
				goto f_err;
				}
			s->session->ssl_version = s->version;
			}
B
Ben Laurie 已提交
1134 1135
		}

1136 1137 1138 1139
	n2s(p,i);
	if ((i == 0) && (j != 0))
		{
		/* we need a cipher if we are not resuming a session */
1140
		al=SSL_AD_ILLEGAL_PARAMETER;
1141 1142 1143
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
		goto f_err;
		}
1144
	if ((p+i) >= (d+n))
1145 1146
		{
		/* not enough data */
1147
		al=SSL_AD_DECODE_ERROR;
1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
		== NULL))
		{
		goto err;
		}
	p+=i;

	/* If it is a hit, check that the cipher is in the list */
	if ((s->hit) && (i > 0))
		{
		j=0;
		id=s->session->cipher->id;

1164 1165 1166
#ifdef CIPHER_DEBUG
		printf("client sent %d ciphers\n",sk_num(ciphers));
#endif
B
Ben Laurie 已提交
1167
		for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1168
			{
B
Ben Laurie 已提交
1169
			c=sk_SSL_CIPHER_value(ciphers,i);
1170 1171 1172 1173
#ifdef CIPHER_DEBUG
			printf("client [%2d of %2d]:%s\n",
				i,sk_num(ciphers),SSL_CIPHER_get_name(c));
#endif
1174 1175 1176 1177 1178 1179
			if (c->id == id)
				{
				j=1;
				break;
				}
			}
1180 1181 1182 1183
/* Disabled because it can be used in a ciphersuite downgrade
 * attack: CVE-2010-4180.
 */
#if 0
1184
		if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1185
			{
1186 1187 1188 1189 1190 1191 1192
			/* Special case as client bug workaround: the previously used cipher may
			 * not be in the current list, the client instead might be trying to
			 * continue using a cipher that before wasn't chosen due to server
			 * preferences.  We'll have to reject the connection if the cipher is not
			 * enabled, though. */
			c = sk_SSL_CIPHER_value(ciphers, 0);
			if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1193
				{
1194 1195
				s->session->cipher = c;
				j = 1;
1196 1197
				}
			}
1198
#endif
1199 1200 1201 1202 1203 1204 1205 1206
		if (j == 0)
			{
			/* we need to have the cipher in the cipher
			 * list if we are asked to reuse it */
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
			goto f_err;
			}
1207 1208 1209 1210
		}

	/* compression */
	i= *(p++);
1211 1212 1213 1214 1215 1216 1217
	if ((p+i) > (d+n))
		{
		/* not enough data */
		al=SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
1218
#ifndef OPENSSL_NO_COMP
1219
	q=p;
1220
#endif
1221
	for (j=0; j<i; j++)
1222
		{
1223
		if (p[j] == 0) break;
1224
		}
1225 1226 1227 1228 1229

	p+=i;
	if (j >= i)
		{
		/* no compress */
1230
		al=SSL_AD_DECODE_ERROR;
1231 1232 1233 1234
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
		goto f_err;
		}

1235 1236
#ifndef OPENSSL_NO_TLSEXT
	/* TLS extensions*/
1237
	if (s->version >= SSL3_VERSION)
1238
		{
1239
		if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1240
			{
1241
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1242
			goto err;
1243
			}
1244
		}
D
Dr. Stephen Henson 已提交
1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296

	/* Check if we want to use external pre-shared secret for this
	 * handshake for not reused session only. We need to generate
	 * server_random before calling tls_session_secret_cb in order to allow
	 * SessionTicket processing to use it in key derivation. */
	{
		unsigned long Time;
		unsigned char *pos;
		Time=(unsigned long)time(NULL);			/* Time */
		pos=s->s3->server_random;
		l2n(Time,pos);
		if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
			{
			goto f_err;
			}
	}

	if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
		{
		SSL_CIPHER *pref_cipher=NULL;

		s->session->master_key_length=sizeof(s->session->master_key);
		if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
			ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
			{
			s->hit=1;
			s->session->ciphers=ciphers;
			s->session->verify_result=X509_V_OK;

			ciphers=NULL;

			/* check if some cipher was preferred by call back */
			pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
			if (pref_cipher == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
				goto f_err;
				}

			s->session->cipher=pref_cipher;

			if (s->cipher_list)
				sk_SSL_CIPHER_free(s->cipher_list);

			if (s->cipher_list_by_id)
				sk_SSL_CIPHER_free(s->cipher_list_by_id);

			s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
			s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
			}
		}
1297 1298
#endif

1299 1300 1301 1302
	/* Worst case, we will use the NULL compression, but if we have other
	 * options, we will now look for them.  We have i-1 compression
	 * algorithms from the client, starting at q. */
	s->s3->tmp.new_compression=NULL;
1303
#ifndef OPENSSL_NO_COMP
1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345
	/* This only happens if we have a cache hit */
	if (s->session->compress_meth != 0)
		{
		int m, comp_id = s->session->compress_meth;
		/* Perform sanity checks on resumed compression algorithm */
		/* Can't disable compression */
		if (s->options & SSL_OP_NO_COMPRESSION)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
			goto f_err;
			}
		/* Look for resumed compression method */
		for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
			{
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
			if (comp_id == comp->id)
				{
				s->s3->tmp.new_compression=comp;
				break;
				}
			}
		if (s->s3->tmp.new_compression == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
			goto f_err;
			}
		/* Look for resumed method in compression list */
		for (m = 0; m < i; m++)
			{
			if (q[m] == comp_id)
				break;
			}
		if (m >= i)
			{
			al=SSL_AD_ILLEGAL_PARAMETER;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
			goto f_err;
			}
		}
	else if (s->hit)
		comp = NULL;
	else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1346 1347 1348
		{ /* See if we have a match */
		int m,nn,o,v,done=0;

B
Ben Laurie 已提交
1349
		nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1350 1351
		for (m=0; m<nn; m++)
			{
B
Ben Laurie 已提交
1352
			comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368
			v=comp->id;
			for (o=0; o<i; o++)
				{
				if (v == q[o])
					{
					done=1;
					break;
					}
				}
			if (done) break;
			}
		if (done)
			s->s3->tmp.new_compression=comp;
		else
			comp=NULL;
		}
1369 1370 1371 1372
#else
	/* If compression is disabled we'd better not try to resume a session
	 * using compression.
	 */
1373
	if (s->session->compress_meth != 0)
1374 1375 1376 1377
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
		goto f_err;
		}
1378
#endif
1379

1380
	/* Given s->session->ciphers and SSL_get_ciphers, we must
1381 1382 1383 1384
	 * pick a cipher */

	if (!s->hit)
		{
1385 1386 1387
#ifdef OPENSSL_NO_COMP
		s->session->compress_meth=0;
#else
1388
		s->session->compress_meth=(comp == NULL)?0:comp->id;
1389
#endif
1390
		if (s->session->ciphers != NULL)
B
Ben Laurie 已提交
1391
			sk_SSL_CIPHER_free(s->session->ciphers);
1392 1393 1394
		s->session->ciphers=ciphers;
		if (ciphers == NULL)
			{
1395
			al=SSL_AD_ILLEGAL_PARAMETER;
1396 1397 1398
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
			goto f_err;
			}
1399
		ciphers=NULL;
1400 1401 1402 1403 1404 1405 1406 1407
		/* Let cert callback update server certificates if required */
		if (s->cert->cert_cb
			&& s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
			{
			al=SSL_AD_INTERNAL_ERROR;
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
			goto f_err;
			}
1408
		c=ssl3_choose_cipher(s,s->session->ciphers,
1409
				     SSL_get_ciphers(s));
1410 1411 1412

		if (c == NULL)
			{
1413
			al=SSL_AD_HANDSHAKE_FAILURE;
1414 1415 1416 1417
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
			goto f_err;
			}
		s->s3->tmp.new_cipher=c;
1418 1419 1420 1421 1422 1423 1424
		/* check whether we should disable session resumption */
		if (s->not_resumable_session_cb != NULL)
			s->session->not_resumable=s->not_resumable_session_cb(s,
				((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
		if (s->session->not_resumable)
			/* do not send a session ticket */
			s->tlsext_ticket_expected = 0;
1425 1426 1427 1428 1429
		}
	else
		{
		/* Session-id reuse */
#ifdef REUSE_CIPHER_BUG
B
Ben Laurie 已提交
1430
		STACK_OF(SSL_CIPHER) *sk;
1431 1432 1433
		SSL_CIPHER *nc=NULL;
		SSL_CIPHER *ec=NULL;

1434
		if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1435 1436
			{
			sk=s->session->ciphers;
B
Ben Laurie 已提交
1437
			for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1438
				{
B
Ben Laurie 已提交
1439
				c=sk_SSL_CIPHER_value(sk,i);
1440
				if (c->algorithm_enc & SSL_eNULL)
1441
					nc=c;
1442
				if (SSL_C_IS_EXPORT(c))
1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455
					ec=c;
				}
			if (nc != NULL)
				s->s3->tmp.new_cipher=nc;
			else if (ec != NULL)
				s->s3->tmp.new_cipher=ec;
			else
				s->s3->tmp.new_cipher=s->session->cipher;
			}
		else
#endif
		s->s3->tmp.new_cipher=s->session->cipher;
		}
1456

1457
	if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
D
Dr. Stephen Henson 已提交
1458 1459 1460 1461
		{
		if (!ssl3_digest_cached_records(s))
			goto f_err;
		}
1462 1463 1464 1465 1466 1467 1468 1469
	
	/* we now have the following setup. 
	 * client_random
	 * cipher_list 		- our prefered list of ciphers
	 * ciphers 		- the clients prefered list of ciphers
	 * compression		- basically ignored right now
	 * ssl version is set	- sslv3
	 * s->session		- The ssl session has been setup.
U
Ulf Möller 已提交
1470
	 * s->hit		- session reuse flag
1471 1472 1473
	 * s->tmp.new_cipher	- the new cipher to use.
	 */

1474 1475 1476 1477 1478 1479 1480 1481 1482 1483
	/* Handles TLS extensions that we couldn't check earlier */
	if (s->version >= SSL3_VERSION)
		{
		if (ssl_check_clienthello_tlsext_late(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
			goto err;
			}
		}

1484
	if (ret < 0) ret=-ret;
1485 1486 1487 1488 1489 1490
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
B
Ben Laurie 已提交
1491
	if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1492
	return ret < 0 ? -1 : ret;
1493 1494
	}

B
Ben Laurie 已提交
1495
int ssl3_send_server_hello(SSL *s)
1496 1497 1498 1499
	{
	unsigned char *buf;
	unsigned char *p,*d;
	int i,sl;
D
Dr. Stephen Henson 已提交
1500 1501 1502 1503
	unsigned long l;
#ifdef OPENSSL_NO_TLSEXT
	unsigned long Time;
#endif
1504 1505 1506 1507

	if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
		{
		buf=(unsigned char *)s->init_buf->data;
D
Dr. Stephen Henson 已提交
1508
#ifdef OPENSSL_NO_TLSEXT
1509
		p=s->s3->server_random;
D
Dr. Stephen Henson 已提交
1510
		/* Generate server_random if it was not needed previously */
D
Dr. Stephen Henson 已提交
1511
		Time=(unsigned long)time(NULL);			/* Time */
1512
		l2n(Time,p);
1513 1514
		if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
			return -1;
D
Dr. Stephen Henson 已提交
1515
#endif
1516
		/* Do the message type and length last */
D
Dr. Stephen Henson 已提交
1517
		d=p= ssl_handshake_start(s);
1518

1519 1520
		*(p++)=s->version>>8;
		*(p++)=s->version&0xff;
1521 1522 1523 1524 1525

		/* Random stuff */
		memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
		p+=SSL3_RANDOM_SIZE;

B
Bodo Möller 已提交
1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539
		/* There are several cases for the session ID to send
		 * back in the server hello:
		 * - For session reuse from the session cache,
		 *   we send back the old session ID.
		 * - If stateless session reuse (using a session ticket)
		 *   is successful, we send back the client's "session ID"
		 *   (which doesn't actually identify the session).
		 * - If it is a new session, we send back the new
		 *   session ID.
		 * - However, if we want the new session to be single-use,
		 *   we send back a 0-length session ID.
		 * s->hit is non-zero in either case of session reuse,
		 * so the following won't overwrite an ID that we're supposed
		 * to send back.
1540
		 */
1541 1542 1543
		if (s->session->not_resumable ||
			(!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
				&& !s->hit))
1544
			s->session->session_id_length=0;
1545 1546

		sl=s->session->session_id_length;
1547
		if (sl > (int)sizeof(s->session->session_id))
B
Bodo Möller 已提交
1548 1549 1550 1551
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
			return -1;
			}
1552 1553 1554 1555 1556 1557 1558 1559 1560
		*(p++)=sl;
		memcpy(p,s->session->session_id,sl);
		p+=sl;

		/* put the cipher */
		i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
		p+=i;

		/* put the compression method */
1561 1562 1563
#ifdef OPENSSL_NO_COMP
			*(p++)=0;
#else
1564 1565 1566 1567
		if (s->s3->tmp.new_compression == NULL)
			*(p++)=0;
		else
			*(p++)=s->s3->tmp.new_compression->id;
1568
#endif
1569
#ifndef OPENSSL_NO_TLSEXT
1570 1571 1572 1573 1574
		if (ssl_prepare_serverhello_tlsext(s) <= 0)
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
			return -1;
			}
1575 1576
		if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
			{
1577 1578
			SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
			return -1;
1579
			}
1580
#endif
1581 1582
		/* do the header */
		l=(p-d);
D
Dr. Stephen Henson 已提交
1583
		ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
B
oops  
Bodo Möller 已提交
1584
		s->state=SSL3_ST_SW_SRVR_HELLO_B;
1585 1586
		}

B
oops  
Bodo Möller 已提交
1587
	/* SSL3_ST_SW_SRVR_HELLO_B */
D
Dr. Stephen Henson 已提交
1588
	return ssl_do_write(s);
1589 1590
	}

B
Ben Laurie 已提交
1591
int ssl3_send_server_done(SSL *s)
1592 1593 1594 1595
	{

	if (s->state == SSL3_ST_SW_SRVR_DONE_A)
		{
D
Dr. Stephen Henson 已提交
1596 1597
		ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
		s->state = SSL3_ST_SW_SRVR_DONE_B;
1598 1599
		}

B
Bodo Möller 已提交
1600
	/* SSL3_ST_SW_SRVR_DONE_B */
D
Dr. Stephen Henson 已提交
1601
	return ssl_do_write(s);
1602 1603
	}

B
Ben Laurie 已提交
1604
int ssl3_send_server_key_exchange(SSL *s)
1605
	{
1606
#ifndef OPENSSL_NO_RSA
1607 1608 1609 1610
	unsigned char *q;
	int j,num;
	RSA *rsa;
	unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
B
Ben Laurie 已提交
1611
	unsigned int u;
1612
#endif
1613
#ifndef OPENSSL_NO_DH
1614
	DH *dh=NULL,*dhp;
B
Bodo Möller 已提交
1615 1616 1617 1618 1619 1620 1621
#endif
#ifndef OPENSSL_NO_ECDH
	EC_KEY *ecdh=NULL, *ecdhp;
	unsigned char *encodedPoint = NULL;
	int encodedlen = 0;
	int curve_id = 0;
	BN_CTX *bn_ctx = NULL; 
1622 1623
#endif
	EVP_PKEY *pkey;
1624
	const EVP_MD *md = NULL;
1625 1626 1627 1628 1629 1630 1631 1632 1633 1634
	unsigned char *p,*d;
	int al,i;
	unsigned long type;
	int n;
	CERT *cert;
	BIGNUM *r[4];
	int nr[4],kn;
	BUF_MEM *buf;
	EVP_MD_CTX md_ctx;

1635
	EVP_MD_CTX_init(&md_ctx);
1636 1637
	if (s->state == SSL3_ST_SW_KEY_EXCH_A)
		{
1638
		type=s->s3->tmp.new_cipher->algorithm_mkey;
1639
		cert=s->cert;
1640 1641 1642 1643 1644

		buf=s->init_buf;

		r[0]=r[1]=r[2]=r[3]=NULL;
		n=0;
1645
#ifndef OPENSSL_NO_RSA
1646 1647 1648
		if (type & SSL_kRSA)
			{
			rsa=cert->rsa_tmp;
1649
			if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1650
				{
1651
				rsa=s->cert->rsa_tmp_cb(s,
B
Ben Laurie 已提交
1652
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1653
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1654 1655 1656 1657 1658 1659
				if(rsa == NULL)
				{
					al=SSL_AD_HANDSHAKE_FAILURE;
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
					goto f_err;
				}
1660
				RSA_up_ref(rsa);
1661 1662 1663 1664
				cert->rsa_tmp=rsa;
				}
			if (rsa == NULL)
				{
1665
				al=SSL_AD_HANDSHAKE_FAILURE;
1666 1667 1668 1669 1670 1671 1672 1673 1674
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
				goto f_err;
				}
			r[0]=rsa->n;
			r[1]=rsa->e;
			s->s3->tmp.use_rsa_tmp=1;
			}
		else
#endif
1675
#ifndef OPENSSL_NO_DH
1676 1677 1678
			if (type & SSL_kEDH)
			{
			dhp=cert->dh_tmp;
1679 1680
			if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
				dhp=s->cert->dh_tmp_cb(s,
1681
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1682
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1683 1684
			if (dhp == NULL)
				{
1685
				al=SSL_AD_HANDSHAKE_FAILURE;
1686 1687 1688
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
1689 1690 1691

			if (s->s3->tmp.dh != NULL)
				{
B
Bodo Möller 已提交
1692
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1693 1694 1695
				goto err;
				}

1696 1697 1698 1699 1700 1701 1702
			if ((dh=DHparams_dup(dhp)) == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
				goto err;
				}

			s->s3->tmp.dh=dh;
B
Ben Laurie 已提交
1703 1704 1705
			if ((dhp->pub_key == NULL ||
			     dhp->priv_key == NULL ||
			     (s->options & SSL_OP_SINGLE_DH_USE)))
1706
				{
B
Ben Laurie 已提交
1707 1708 1709 1710 1711 1712
				if(!DH_generate_key(dh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
					   ERR_R_DH_LIB);
				    goto err;
				    }
1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730
				}
			else
				{
				dh->pub_key=BN_dup(dhp->pub_key);
				dh->priv_key=BN_dup(dhp->priv_key);
				if ((dh->pub_key == NULL) ||
					(dh->priv_key == NULL))
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
					goto err;
					}
				}
			r[0]=dh->p;
			r[1]=dh->g;
			r[2]=dh->pub_key;
			}
		else 
#endif
B
Bodo Möller 已提交
1731
#ifndef OPENSSL_NO_ECDH
1732
			if (type & SSL_kEECDH)
B
Bodo Möller 已提交
1733
			{
N
Nils Larsch 已提交
1734 1735
			const EC_GROUP *group;

B
Bodo Möller 已提交
1736
			ecdhp=cert->ecdh_tmp;
1737 1738
			if (s->cert->ecdh_tmp_auto)
				{
1739 1740
				/* Get NID of appropriate shared curve */
				int nid = tls1_shared_curve(s, -2);
1741 1742 1743 1744
				if (nid != NID_undef)
					ecdhp = EC_KEY_new_by_curve_name(nid);
				}
			else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
B
Bodo Möller 已提交
1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768
				{
				ecdhp=s->cert->ecdh_tmp_cb(s,
				      SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
				      SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
				}
			if (ecdhp == NULL)
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				goto f_err;
				}

			if (s->s3->tmp.ecdh != NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
				goto err;
				}

			/* Duplicate the ECDH structure. */
			if (ecdhp == NULL)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}
1769 1770 1771
			if (s->cert->ecdh_tmp_auto)
				ecdh = ecdhp;
			else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
B
Bodo Möller 已提交
1772
				{
1773
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
B
Bodo Möller 已提交
1774 1775 1776 1777
				goto err;
				}

			s->s3->tmp.ecdh=ecdh;
N
Nils Larsch 已提交
1778 1779
			if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL) ||
B
Bodo Möller 已提交
1780 1781 1782 1783 1784 1785 1786 1787 1788
			    (s->options & SSL_OP_SINGLE_ECDH_USE))
				{
				if(!EC_KEY_generate_key(ecdh))
				    {
				    SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				    goto err;
				    }
				}

N
Nils Larsch 已提交
1789 1790 1791
			if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
			    (EC_KEY_get0_public_key(ecdh)  == NULL) ||
			    (EC_KEY_get0_private_key(ecdh) == NULL))
B
Bodo Möller 已提交
1792 1793 1794 1795 1796 1797
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
N
Nils Larsch 已提交
1798
			    (EC_GROUP_get_degree(group) > 163)) 
B
Bodo Möller 已提交
1799 1800 1801 1802 1803 1804 1805 1806 1807 1808
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
				goto err;
				}

			/* XXX: For now, we only support ephemeral ECDH
			 * keys over named (not generic) curves. For 
			 * supported named curves, curve_id is non-zero.
			 */
			if ((curve_id = 
1809
			    tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
B
Bodo Möller 已提交
1810 1811 1812 1813 1814 1815 1816 1817 1818 1819
			    == 0)
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
				goto err;
				}

			/* Encode the public key.
			 * First check the size of encoding and
			 * allocate memory accordingly.
			 */
N
Nils Larsch 已提交
1820 1821
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh),
B
Bodo Möller 已提交
1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834
			    POINT_CONVERSION_UNCOMPRESSED, 
			    NULL, 0, NULL);

			encodedPoint = (unsigned char *) 
			    OPENSSL_malloc(encodedlen*sizeof(unsigned char)); 
			bn_ctx = BN_CTX_new();
			if ((encodedPoint == NULL) || (bn_ctx == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
				goto err;
				}


N
Nils Larsch 已提交
1835 1836
			encodedlen = EC_POINT_point2oct(group, 
			    EC_KEY_get0_public_key(ecdh), 
B
Bodo Möller 已提交
1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849
			    POINT_CONVERSION_UNCOMPRESSED, 
			    encodedPoint, encodedlen, bn_ctx);

			if (encodedlen == 0) 
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
				goto err;
				}

			BN_CTX_free(bn_ctx);  bn_ctx=NULL;

			/* XXX: For now, we only support named (not 
			 * generic) curves in ECDH ephemeral key exchanges.
B
Bodo Möller 已提交
1850
			 * In this situation, we need four additional bytes
B
Bodo Möller 已提交
1851 1852 1853
			 * to encode the entire ServerECDHParams
			 * structure. 
			 */
B
Bodo Möller 已提交
1854
			n = 4 + encodedlen;
B
Bodo Möller 已提交
1855 1856 1857 1858 1859 1860 1861

			/* We'll generate the serverKeyExchange message
			 * explicitly so we can set these to NULLs
			 */
			r[0]=NULL;
			r[1]=NULL;
			r[2]=NULL;
B
Bodo Möller 已提交
1862
			r[3]=NULL;
B
Bodo Möller 已提交
1863 1864 1865
			}
		else 
#endif /* !OPENSSL_NO_ECDH */
1866 1867 1868 1869 1870 1871 1872 1873
#ifndef OPENSSL_NO_PSK
			if (type & SSL_kPSK)
				{
				/* reserve size for record length and PSK identity hint*/
				n+=2+strlen(s->ctx->psk_identity_hint);
				}
			else
#endif /* !OPENSSL_NO_PSK */
B
Ben Laurie 已提交
1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891
#ifndef OPENSSL_NO_SRP
		if (type & SSL_kSRP)
			{
			if ((s->srp_ctx.N == NULL) ||
				(s->srp_ctx.g == NULL) ||
				(s->srp_ctx.s == NULL) ||
				(s->srp_ctx.B == NULL))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
				goto err;
				}
			r[0]=s->srp_ctx.N;
			r[1]=s->srp_ctx.g;
			r[2]=s->srp_ctx.s;
			r[3]=s->srp_ctx.B;
			}
		else 
#endif
1892
			{
1893
			al=SSL_AD_HANDSHAKE_FAILURE;
1894 1895 1896
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
			goto f_err;
			}
B
Ben Laurie 已提交
1897
		for (i=0; r[i] != NULL && i<4; i++)
1898 1899
			{
			nr[i]=BN_num_bytes(r[i]);
B
Ben Laurie 已提交
1900 1901 1902 1903 1904
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				n+=1+nr[i];
			else
#endif
1905 1906 1907
			n+=2+nr[i];
			}

1908 1909
		if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
			&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1910
			{
1911
			if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1912 1913
				== NULL)
				{
1914
				al=SSL_AD_DECODE_ERROR;
1915 1916 1917 1918 1919 1920 1921 1922 1923 1924
				goto f_err;
				}
			kn=EVP_PKEY_size(pkey);
			}
		else
			{
			pkey=NULL;
			kn=0;
			}

D
Dr. Stephen Henson 已提交
1925
		if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1926 1927 1928 1929
			{
			SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
			goto err;
			}
D
Dr. Stephen Henson 已提交
1930
		d = p = ssl_handshake_start(s);
1931

B
Ben Laurie 已提交
1932
		for (i=0; r[i] != NULL && i<4; i++)
1933
			{
B
Ben Laurie 已提交
1934 1935 1936 1937 1938 1939 1940 1941
#ifndef OPENSSL_NO_SRP
			if ((i == 2) && (type & SSL_kSRP))
				{
				*p = nr[i];
				p++;
				}
			else
#endif
1942 1943 1944 1945 1946
			s2n(nr[i],p);
			BN_bn2bin(r[i],p);
			p+=nr[i];
			}

B
Bodo Möller 已提交
1947
#ifndef OPENSSL_NO_ECDH
1948
		if (type & SSL_kEECDH) 
B
Bodo Möller 已提交
1949 1950 1951
			{
			/* XXX: For now, we only support named (not generic) curves.
			 * In this situation, the serverKeyExchange message has:
B
Bodo Möller 已提交
1952
			 * [1 byte CurveType], [2 byte CurveName]
B
Bodo Möller 已提交
1953 1954 1955 1956 1957
			 * [1 byte length of encoded point], followed by
			 * the actual encoded point itself
			 */
			*p = NAMED_CURVE_TYPE;
			p += 1;
B
Bodo Möller 已提交
1958 1959
			*p = 0;
			p += 1;
B
Bodo Möller 已提交
1960 1961 1962 1963 1964 1965 1966 1967
			*p = curve_id;
			p += 1;
			*p = encodedlen;
			p += 1;
			memcpy((unsigned char*)p, 
			    (unsigned char *)encodedPoint, 
			    encodedlen);
			OPENSSL_free(encodedPoint);
1968
			encodedPoint = NULL;
B
Bodo Möller 已提交
1969 1970 1971 1972
			p += encodedlen;
			}
#endif

1973 1974 1975 1976 1977
#ifndef OPENSSL_NO_PSK
		if (type & SSL_kPSK)
			{
			/* copy PSK identity hint */
			s2n(strlen(s->ctx->psk_identity_hint), p); 
1978
			strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1979 1980 1981 1982
			p+=strlen(s->ctx->psk_identity_hint);
			}
#endif

1983 1984 1985 1986 1987
		/* not anonymous */
		if (pkey != NULL)
			{
			/* n is the length of the params, they start at &(d[4])
			 * and p points to the space at the end. */
1988
#ifndef OPENSSL_NO_RSA
1989
			if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1990 1991 1992 1993 1994
				{
				q=md_buf;
				j=0;
				for (num=2; num > 0; num--)
					{
1995 1996
					EVP_MD_CTX_set_flags(&md_ctx,
						EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1997 1998
					EVP_DigestInit_ex(&md_ctx,(num == 2)
						?s->ctx->md5:s->ctx->sha1, NULL);
1999 2000
					EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
					EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
D
Dr. Stephen Henson 已提交
2001
					EVP_DigestUpdate(&md_ctx,d,n);
2002 2003
					EVP_DigestFinal_ex(&md_ctx,q,
						(unsigned int *)&i);
2004 2005 2006
					q+=i;
					j+=i;
					}
2007
				if (RSA_sign(NID_md5_sha1, md_buf, j,
B
Ben Laurie 已提交
2008
					&(p[2]), &u, pkey->pkey.rsa) <= 0)
2009 2010 2011 2012
					{
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
					goto err;
					}
B
Ben Laurie 已提交
2013 2014
				s2n(u,p);
				n+=u+2;
2015 2016 2017
				}
			else
#endif
2018
			if (md)
2019
				{
2020 2021
				/* send signature algorithm */
				if (SSL_USE_SIGALGS(s))
2022
					{
2023 2024 2025 2026 2027 2028 2029 2030
					if (!tls12_get_sigandhash(p, pkey, md))
						{
						/* Should never happen */
						al=SSL_AD_INTERNAL_ERROR;
						SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
						goto f_err;
						}
					p+=2;
2031
					}
2032 2033 2034 2035
#ifdef SSL_DEBUG
				fprintf(stderr, "Using hash %s\n",
							EVP_MD_name(md));
#endif
2036
				EVP_SignInit_ex(&md_ctx, md, NULL);
2037 2038
				EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
				EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
D
Dr. Stephen Henson 已提交
2039
				EVP_SignUpdate(&md_ctx,d,n);
2040 2041
				if (!EVP_SignFinal(&md_ctx,&(p[2]),
					(unsigned int *)&i,pkey))
B
Bodo Möller 已提交
2042
					{
2043
					SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
B
Bodo Möller 已提交
2044 2045 2046 2047
					goto err;
					}
				s2n(i,p);
				n+=i+2;
2048
				if (SSL_USE_SIGALGS(s))
2049
					n+= 2;
B
Bodo Möller 已提交
2050 2051
				}
			else
2052 2053
				{
				/* Is this error check actually needed? */
2054
				al=SSL_AD_HANDSHAKE_FAILURE;
2055 2056 2057 2058 2059
				SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
				goto f_err;
				}
			}

D
Dr. Stephen Henson 已提交
2060
		ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2061 2062
		}

2063
	s->state = SSL3_ST_SW_KEY_EXCH_B;
2064
	EVP_MD_CTX_cleanup(&md_ctx);
D
Dr. Stephen Henson 已提交
2065
	return ssl_do_write(s);
2066 2067 2068
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
err:
B
Bodo Möller 已提交
2069 2070 2071 2072
#ifndef OPENSSL_NO_ECDH
	if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
	BN_CTX_free(bn_ctx);
#endif
2073
	EVP_MD_CTX_cleanup(&md_ctx);
2074 2075 2076
	return(-1);
	}

B
Ben Laurie 已提交
2077
int ssl3_send_certificate_request(SSL *s)
2078 2079 2080
	{
	unsigned char *p,*d;
	int i,j,nl,off,n;
B
Ben Laurie 已提交
2081
	STACK_OF(X509_NAME) *sk=NULL;
2082 2083 2084 2085 2086 2087 2088
	X509_NAME *name;
	BUF_MEM *buf;

	if (s->state == SSL3_ST_SW_CERT_REQ_A)
		{
		buf=s->init_buf;

D
Dr. Stephen Henson 已提交
2089
		d=p=ssl_handshake_start(s);
2090 2091 2092 2093 2094 2095 2096 2097

		/* get the list of acceptable cert types */
		p++;
		n=ssl3_get_req_cert_type(s,p);
		d[0]=n;
		p+=n;
		n++;

2098
		if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
2099
			{
2100 2101
			const unsigned char *psigs;
			nl = tls12_get_psigalgs(s, &psigs);
D
Dr. Stephen Henson 已提交
2102
			s2n(nl, p);
2103 2104
			memcpy(p, psigs, nl);
			p += nl;
D
Dr. Stephen Henson 已提交
2105 2106 2107
			n += nl + 2;
			}

2108 2109 2110 2111 2112 2113 2114 2115
		off=n;
		p+=2;
		n+=2;

		sk=SSL_get_client_CA_list(s);
		nl=0;
		if (sk != NULL)
			{
B
Ben Laurie 已提交
2116
			for (i=0; i<sk_X509_NAME_num(sk); i++)
2117
				{
B
Ben Laurie 已提交
2118
				name=sk_X509_NAME_value(sk,i);
2119
				j=i2d_X509_NAME(name,NULL);
2120
				if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2121 2122 2123 2124 2125
					{
					SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
					goto err;
					}
				p=(unsigned char *)&(buf->data[4+n]);
2126
				if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143
					{
					s2n(j,p);
					i2d_X509_NAME(name,&p);
					n+=2+j;
					nl+=2+j;
					}
				else
					{
					d=p;
					i2d_X509_NAME(name,&p);
					j-=2; s2n(j,d); j+=2;
					n+=j;
					nl+=j;
					}
				}
			}
		/* else no CA names */
D
Dr. Stephen Henson 已提交
2144
		p = ssl_handshake_start(s) + off;
2145 2146
		s2n(nl,p);

D
Dr. Stephen Henson 已提交
2147
		ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2148

2149
#ifdef NETSCAPE_HANG_BUG
D
Dr. Stephen Henson 已提交
2150 2151 2152 2153 2154 2155 2156 2157 2158 2159
		if (!SSL_IS_DTLS(s))
			{
			p=(unsigned char *)s->init_buf->data + s->init_num;
			/* do the header */
			*(p++)=SSL3_MT_SERVER_DONE;
			*(p++)=0;
			*(p++)=0;
			*(p++)=0;
			s->init_num += 4;
			}
2160 2161
#endif

2162
		s->state = SSL3_ST_SW_CERT_REQ_B;
2163 2164 2165
		}

	/* SSL3_ST_SW_CERT_REQ_B */
D
Dr. Stephen Henson 已提交
2166
	return ssl_do_write(s);
2167 2168 2169 2170
err:
	return(-1);
	}

B
Ben Laurie 已提交
2171
int ssl3_get_client_key_exchange(SSL *s)
2172 2173 2174
	{
	int i,al,ok;
	long n;
2175
	unsigned long alg_k;
2176
	unsigned char *p;
2177
#ifndef OPENSSL_NO_RSA
2178 2179
	RSA *rsa=NULL;
	EVP_PKEY *pkey=NULL;
2180
#endif
2181
#ifndef OPENSSL_NO_DH
2182
	BIGNUM *pub=NULL;
2183
	DH *dh_srvr, *dh_clnt = NULL;
2184
#endif
2185
#ifndef OPENSSL_NO_KRB5
2186
	KSSL_ERR kssl_err;
2187
#endif /* OPENSSL_NO_KRB5 */
2188

B
Bodo Möller 已提交
2189 2190 2191 2192 2193 2194 2195
#ifndef OPENSSL_NO_ECDH
	EC_KEY *srvr_ecdh = NULL;
	EVP_PKEY *clnt_pub_pkey = NULL;
	EC_POINT *clnt_ecpoint = NULL;
	BN_CTX *bn_ctx = NULL; 
#endif

B
Ben Laurie 已提交
2196
	n=s->method->ssl_get_message(s,
2197 2198 2199
		SSL3_ST_SR_KEY_EXCH_A,
		SSL3_ST_SR_KEY_EXCH_B,
		SSL3_MT_CLIENT_KEY_EXCHANGE,
2200
		2048, /* ??? */
2201 2202 2203
		&ok);

	if (!ok) return((int)n);
2204
	p=(unsigned char *)s->init_msg;
2205

2206
	alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2207

2208
#ifndef OPENSSL_NO_RSA
2209
	if (alg_k & SSL_kRSA)
2210
		{
2211 2212 2213 2214
		unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
		int decrypt_len, decrypt_good_mask;
		unsigned char version_good;

2215 2216 2217
		/* FIX THIS UP EAY EAY EAY EAY */
		if (s->s3->tmp.use_rsa_tmp)
			{
2218
			if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2219
				rsa=s->cert->rsa_tmp;
2220 2221 2222 2223
			/* Don't do a callback because rsa_tmp should
			 * be sent already */
			if (rsa == NULL)
				{
2224
				al=SSL_AD_HANDSHAKE_FAILURE;
2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
				goto f_err;

				}
			}
		else
			{
			pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
			if (	(pkey == NULL) ||
				(pkey->type != EVP_PKEY_RSA) ||
				(pkey->pkey.rsa == NULL))
				{
2237
				al=SSL_AD_HANDSHAKE_FAILURE;
2238 2239 2240 2241 2242 2243
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			rsa=pkey->pkey.rsa;
			}

2244
		/* TLS and [incidentally] DTLS{0xFEFF} */
2245
		if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261
			{
			n2s(p,i);
			if (n != i+2)
				{
				if (!(s->options & SSL_OP_TLS_D5_BUG))
					{
					SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
					goto err;
					}
				else
					p-=2;
				}
			else
				n=i;
			}

2262 2263 2264 2265 2266 2267
		/* We must not leak whether a decryption failure occurs because
		 * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
		 * RFC 2246, section 7.4.7.1). The code follows that advice of
		 * the TLS RFC and generates a random premaster secret for the
		 * case that the decrypt fails. See
		 * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2268

2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297
		/* should be RAND_bytes, but we cannot work around a failure. */
		if (RAND_pseudo_bytes(rand_premaster_secret,
				      sizeof(rand_premaster_secret)) <= 0)
			goto err;
		decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
		ERR_clear_error();

		/* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
		 * decrypt_good_mask will be zero if so and non-zero otherwise. */
		decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;

		/* If the version in the decrypted pre-master secret is correct
		 * then version_good will be zero. The Klima-Pokorny-Rosa
		 * extension of Bleichenbacher's attack
		 * (http://eprint.iacr.org/2003/052/) exploits the version
		 * number check as a "bad version oracle". Thus version checks
		 * are done in constant time and are treated like any other
		 * decryption error. */
		version_good = p[0] ^ (s->client_version>>8);
		version_good |= p[1] ^ (s->client_version&0xff);

		/* The premaster secret must contain the same version number as
		 * the ClientHello to detect version rollback attacks
		 * (strangely, the protocol does not offer such protection for
		 * DH ciphersuites). However, buggy clients exist that send the
		 * negotiated protocol version instead if the server does not
		 * support the requested protocol version. If
		 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
		if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2298
			{
2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317
			unsigned char workaround_mask = version_good;
			unsigned char workaround;

			/* workaround_mask will be 0xff if version_good is
			 * non-zero (i.e. the version match failed). Otherwise
			 * it'll be 0x00. */
			workaround_mask |= workaround_mask >> 4;
			workaround_mask |= workaround_mask >> 2;
			workaround_mask |= workaround_mask >> 1;
			workaround_mask = ~((workaround_mask & 1) - 1);

			workaround = p[0] ^ (s->version>>8);
			workaround |= p[1] ^ (s->version&0xff);

			/* If workaround_mask is 0xff (i.e. there was a version
			 * mismatch) then we copy the value of workaround over
			 * version_good. */
			version_good = (workaround & workaround_mask) |
				       (version_good & ~workaround_mask);
2318 2319
			}

2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344
		/* If any bits in version_good are set then they'll poision
		 * decrypt_good_mask and cause rand_premaster_secret to be
		 * used. */
		decrypt_good_mask |= version_good;

		/* decrypt_good_mask will be zero iff decrypt_len ==
		 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
		 * fold the bottom 32 bits of it with an OR so that the LSB
		 * will be zero iff everything is good. This assumes that we'll
		 * never decrypt a value > 2**31 bytes, which seems safe. */
		decrypt_good_mask |= decrypt_good_mask >> 16;
		decrypt_good_mask |= decrypt_good_mask >> 8;
		decrypt_good_mask |= decrypt_good_mask >> 4;
		decrypt_good_mask |= decrypt_good_mask >> 2;
		decrypt_good_mask |= decrypt_good_mask >> 1;
		/* Now select only the LSB and subtract one. If decrypt_len ==
		 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
		 * decrypt_good_mask will be all ones. Otherwise it'll be all
		 * zeros. */
		decrypt_good_mask &= 1;
		decrypt_good_mask--;

		/* Now copy rand_premaster_secret over p using
		 * decrypt_good_mask. */
		for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2345
			{
2346 2347
			p[i] = (p[i] & decrypt_good_mask) |
			       (rand_premaster_secret[i] & ~decrypt_good_mask);
2348 2349 2350
			}

		s->session->master_key_length=
2351
			s->method->ssl3_enc->generate_master_secret(s,
2352 2353
				s->session->master_key,
				p,i);
2354
		OPENSSL_cleanse(p,i);
2355 2356
		}
	else
U
Ulf Möller 已提交
2357
#endif
2358
#ifndef OPENSSL_NO_DH
2359
		if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2360
		{
2361 2362 2363 2364
		int idx = -1;
		EVP_PKEY *skey = NULL;
		if (n)
			n2s(p,i);
D
Dr. Stephen Henson 已提交
2365 2366
		else
			i = 0;
2367
		if (n && n != i+2)
2368
			{
2369
			if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2370 2371 2372 2373 2374 2375 2376 2377 2378 2379
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
				goto err;
				}
			else
				{
				p-=2;
				i=(int)n;
				}
			}
2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397
		if (alg_k & SSL_kDHr)
			idx = SSL_PKEY_DH_RSA;
		else if (alg_k & SSL_kDHd)
			idx = SSL_PKEY_DH_DSA;
		if (idx >= 0)
			{
			skey = s->cert->pkeys[idx].privatekey;
			if ((skey == NULL) ||
				(skey->type != EVP_PKEY_DH) ||
				(skey->pkey.dh == NULL))
				{
				al=SSL_AD_HANDSHAKE_FAILURE;
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
				goto f_err;
				}
			dh_srvr = skey->pkey.dh;
			}
		else if (s->s3->tmp.dh == NULL)
2398
			{
2399
			al=SSL_AD_HANDSHAKE_FAILURE;
2400
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2401 2402 2403
			goto f_err;
			}
		else
2404 2405 2406
			dh_srvr=s->s3->tmp.dh;

		if (n == 0L)
2407
			{
2408 2409 2410 2411 2412 2413
			/* Get pubkey from cert */
			EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
			if (clkey)
				{
				if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
					dh_clnt = EVP_PKEY_get1_DH(clkey);
2414
				}
2415
			if (dh_clnt == NULL)
2416
				{
2417
				al=SSL_AD_HANDSHAKE_FAILURE;
2418 2419 2420
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
				goto f_err;
				}
2421 2422
			EVP_PKEY_free(clkey);
			pub = dh_clnt->pub_key;
2423
			}
2424 2425
		else
			pub=BN_bin2bn(p,i,NULL);
2426 2427 2428 2429 2430
		if (pub == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
			goto err;
			}
2431

2432 2433 2434 2435 2436
		i=DH_compute_key(p,pub,dh_srvr);

		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2437
			BN_clear_free(pub);
2438 2439 2440 2441 2442
			goto err;
			}

		DH_free(s->s3->tmp.dh);
		s->s3->tmp.dh=NULL;
2443 2444 2445 2446
		if (dh_clnt)
			DH_free(dh_clnt);
		else
			BN_clear_free(pub);
2447 2448
		pub=NULL;
		s->session->master_key_length=
2449
			s->method->ssl3_enc->generate_master_secret(s,
2450
				s->session->master_key,p,i);
2451
		OPENSSL_cleanse(p,i);
2452 2453
		if (dh_clnt)
			return 2;
2454 2455 2456
		}
	else
#endif
2457
#ifndef OPENSSL_NO_KRB5
2458 2459 2460
	if (alg_k & SSL_kKRB5)
		{
		krb5_error_code		krb5rc;
2461 2462 2463
		krb5_data		enc_ticket;
		krb5_data		authenticator;
		krb5_data		enc_pms;
2464
		KSSL_CTX		*kssl_ctx = s->kssl_ctx;
2465
		EVP_CIPHER_CTX		ciph_ctx;
2466
		const EVP_CIPHER	*enc = NULL;
2467
		unsigned char		iv[EVP_MAX_IV_LENGTH];
2468
		unsigned char		pms[SSL_MAX_MASTER_KEY_LENGTH
2469 2470
					       + EVP_MAX_BLOCK_LENGTH];
		int		     padl, outl;
2471 2472
		krb5_timestamp		authtime = 0;
		krb5_ticket_times	ttimes;
2473

D
 
Dr. Stephen Henson 已提交
2474 2475
		EVP_CIPHER_CTX_init(&ciph_ctx);

2476
		if (!kssl_ctx)  kssl_ctx = kssl_ctx_new();
2477 2478 2479

		n2s(p,i);
		enc_ticket.length = i;
2480

2481
		if (n < (long)(enc_ticket.length + 6))
2482 2483 2484 2485 2486 2487
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2488
		enc_ticket.data = (char *)p;
2489 2490 2491 2492
		p+=enc_ticket.length;

		n2s(p,i);
		authenticator.length = i;
2493

2494
		if (n < (long)(enc_ticket.length + authenticator.length + 6))
2495 2496 2497 2498 2499 2500
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

D
 
Dr. Stephen Henson 已提交
2501
		authenticator.data = (char *)p;
2502 2503 2504 2505
		p+=authenticator.length;

		n2s(p,i);
		enc_pms.length = i;
D
 
Dr. Stephen Henson 已提交
2506
		enc_pms.data = (char *)p;
2507 2508
		p+=enc_pms.length;

2509 2510 2511
		/* Note that the length is checked again below,
		** after decryption
		*/
L
Typo.  
Lutz Jänicke 已提交
2512
		if(enc_pms.length > sizeof pms)
2513 2514 2515 2516 2517 2518
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2519 2520
		if (n != (long)(enc_ticket.length + authenticator.length +
						enc_pms.length + 6))
2521 2522 2523 2524 2525 2526
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}

2527
		if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2528
					&kssl_err)) != 0)
2529
			{
2530
#ifdef KSSL_DEBUG
2531 2532 2533 2534
			printf("kssl_sget_tkt rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2535
#endif	/* KSSL_DEBUG */
2536 2537 2538 2539
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
			}
2540

2541 2542 2543 2544 2545 2546 2547
		/*  Note: no authenticator is not considered an error,
		**  but will return authtime == 0.
		*/
		if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
					&authtime, &kssl_err)) != 0)
			{
#ifdef KSSL_DEBUG
2548 2549 2550 2551
			printf("kssl_check_authent rtn %d [%d]\n",
				krb5rc, kssl_err.reason);
			if (kssl_err.text)
				printf("kssl_err text= %s\n", kssl_err.text);
2552
#endif	/* KSSL_DEBUG */
2553 2554 2555
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				kssl_err.reason);
			goto err;
2556 2557 2558 2559
			}

		if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
			{
2560
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2561
			goto err;
2562 2563
			}

2564
#ifdef KSSL_DEBUG
2565
		kssl_ctx_show(kssl_ctx);
2566 2567
#endif	/* KSSL_DEBUG */

2568
		enc = kssl_map_enc(kssl_ctx->enctype);
2569 2570
		if (enc == NULL)
		    goto err;
2571

2572
		memset(iv, 0, sizeof iv);	/* per RFC 1510 */
2573

R
Richard Levitte 已提交
2574
		if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2575 2576 2577 2578 2579 2580
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
		if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
D
 
Dr. Stephen Henson 已提交
2581
					(unsigned char *)enc_pms.data, enc_pms.length))
2582 2583 2584 2585 2586
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2587 2588 2589 2590 2591 2592
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2593
		if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2594 2595 2596 2597 2598
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DECRYPTION_FAILED);
			goto err;
			}
2599 2600 2601 2602 2603 2604 2605
		outl += padl;
		if (outl > SSL_MAX_MASTER_KEY_LENGTH)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_DATA_LENGTH_TOO_LONG);
			goto err;
			}
2606
		if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2607 2608 2609 2610 2611 2612 2613 2614 2615
		    {
		    /* The premaster secret must contain the same version number as the
		     * ClientHello to detect version rollback attacks (strangely, the
		     * protocol does not offer such protection for DH ciphersuites).
		     * However, buggy clients exist that send random bytes instead of
		     * the protocol version.
		     * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. 
		     * (Perhaps we should have a separate BUG value for the Kerberos cipher)
		     */
2616
		    if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2617
			{
2618 2619 2620 2621 2622 2623
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       SSL_AD_DECODE_ERROR);
			goto err;
			}
		    }

2624 2625
		EVP_CIPHER_CTX_cleanup(&ciph_ctx);

2626 2627 2628
		s->session->master_key_length=
			s->method->ssl3_enc->generate_master_secret(s,
				s->session->master_key, pms, outl);
2629

2630 2631 2632 2633 2634 2635 2636 2637 2638
		if (kssl_ctx->client_princ)
			{
			size_t len = strlen(kssl_ctx->client_princ);
			if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH ) 
				{
				s->session->krb5_client_princ_len = len;
				memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
				}
			}
2639 2640


2641
		/*  Was doing kssl_ctx_free() here,
2642
		**  but it caused problems for apache.
2643 2644 2645 2646
		**  kssl_ctx = kssl_ctx_free(kssl_ctx);
		**  if (s->kssl_ctx)  s->kssl_ctx = NULL;
		*/
		}
2647
	else
2648
#endif	/* OPENSSL_NO_KRB5 */
B
Bodo Möller 已提交
2649 2650

#ifndef OPENSSL_NO_ECDH
2651
		if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2652 2653
		{
		int ret = 1;
2654
		int field_size = 0;
N
Nils Larsch 已提交
2655 2656 2657
		const EC_KEY   *tkey;
		const EC_GROUP *group;
		const BIGNUM *priv_key;
B
Bodo Möller 已提交
2658

2659
		/* initialize structures for server's ECDH key pair */
B
Bodo Möller 已提交
2660 2661
		if ((srvr_ecdh = EC_KEY_new()) == NULL) 
			{
2662
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2663
			    ERR_R_MALLOC_FAILURE);
2664
			goto err;
B
Bodo Möller 已提交
2665 2666 2667
			}

		/* Let's get server private key and group information */
2668
		if (alg_k & (SSL_kECDHr|SSL_kECDHe))
B
Bodo Möller 已提交
2669
			{ 
2670
			/* use the certificate */
N
Nils Larsch 已提交
2671
			tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
B
Bodo Möller 已提交
2672 2673 2674 2675 2676 2677
			}
		else
			{
			/* use the ephermeral values we saved when
			 * generating the ServerKeyExchange msg.
			 */
N
Nils Larsch 已提交
2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689
			tkey = s->s3->tmp.ecdh;
			}

		group    = EC_KEY_get0_group(tkey);
		priv_key = EC_KEY_get0_private_key(tkey);

		if (!EC_KEY_set_group(srvr_ecdh, group) ||
		    !EC_KEY_set_private_key(srvr_ecdh, priv_key))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			       ERR_R_EC_LIB);
			goto err;
B
Bodo Möller 已提交
2690 2691 2692
			}

		/* Let's get client's public key */
N
Nils Larsch 已提交
2693
		if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
B
Bodo Möller 已提交
2694 2695 2696 2697 2698 2699
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
			    ERR_R_MALLOC_FAILURE);
			goto err;
			}

2700 2701
		if (n == 0L) 
			{
B
Bodo Möller 已提交
2702 2703
			/* Client Publickey was in Client Certificate */

2704
			 if (alg_k & SSL_kEECDH)
B
Bodo Möller 已提交
2705 2706 2707 2708 2709
				 {
				 al=SSL_AD_HANDSHAKE_FAILURE;
				 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
				 goto f_err;
				 }
2710
			if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
B
Bodo Möller 已提交
2711
			    == NULL) || 
2712
			    (clnt_pub_pkey->type != EVP_PKEY_EC))
2713
				{
B
Bodo Möller 已提交
2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724
				/* XXX: For now, we do not support client
				 * authentication using ECDH certificates
				 * so this branch (n == 0L) of the code is
				 * never executed. When that support is
				 * added, we ought to ensure the key 
				 * received in the certificate is 
				 * authorized for key agreement.
				 * ECDH_compute_key implicitly checks that
				 * the two ECDH shares are for the same
				 * group.
				 */
2725 2726
			   	al=SSL_AD_HANDSHAKE_FAILURE;
			   	SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2727
				    SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2728 2729
			   	goto f_err;
			   	}
B
Bodo Möller 已提交
2730

N
Nils Larsch 已提交
2731 2732 2733 2734 2735 2736 2737
			if (EC_POINT_copy(clnt_ecpoint,
			    EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_EC_LIB);
				goto err;
				}
2738 2739 2740 2741
			ret = 2; /* Skip certificate verify processing */
			}
		else
			{
B
Bodo Möller 已提交
2742 2743 2744 2745 2746 2747 2748 2749 2750 2751
			/* Get client's public key from encoded point
			 * in the ClientKeyExchange message.
			 */
			if ((bn_ctx = BN_CTX_new()) == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_MALLOC_FAILURE);
				goto err;
				}

2752 2753
			/* Get encoded point length */
			i = *p; 
B
Bodo Möller 已提交
2754
			p += 1;
B
Bodo Möller 已提交
2755 2756 2757 2758 2759 2760
			if (n != 1 + i)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2761
			if (EC_POINT_oct2point(group, 
B
Bodo Möller 已提交
2762 2763 2764 2765 2766 2767
			    clnt_ecpoint, p, i, bn_ctx) == 0)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				    ERR_R_EC_LIB);
				goto err;
				}
2768 2769 2770 2771 2772
			/* p is pointing to somewhere in the buffer
			 * currently, so set it to the start 
			 */ 
			p=(unsigned char *)s->init_buf->data;
			}
B
Bodo Möller 已提交
2773 2774

		/* Compute the shared pre-master secret */
N
Nils Larsch 已提交
2775
		field_size = EC_GROUP_get_degree(group);
2776 2777 2778 2779 2780 2781
		if (field_size <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, 
			       ERR_R_ECDH_LIB);
			goto err;
			}
B
Bodo Möller 已提交
2782
		i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2783 2784 2785
		if (i <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
B
Bodo Möller 已提交
2786
			    ERR_R_ECDH_LIB);
2787 2788
			goto err;
			}
B
Bodo Möller 已提交
2789 2790 2791

		EVP_PKEY_free(clnt_pub_pkey);
		EC_POINT_free(clnt_ecpoint);
2792
		EC_KEY_free(srvr_ecdh);
B
Bodo Möller 已提交
2793
		BN_CTX_free(bn_ctx);
D
Dr. Stephen Henson 已提交
2794 2795
		EC_KEY_free(s->s3->tmp.ecdh);
		s->s3->tmp.ecdh = NULL; 
B
Bodo Möller 已提交
2796 2797

		/* Compute the master secret */
2798
		s->session->master_key_length = s->method->ssl3_enc-> \
B
Bodo Möller 已提交
2799 2800
		    generate_master_secret(s, s->session->master_key, p, i);
		
2801 2802
		OPENSSL_cleanse(p, i);
		return (ret);
B
Bodo Möller 已提交
2803 2804
		}
	else
2805 2806
#endif
#ifndef OPENSSL_NO_PSK
2807
		if (alg_k & SSL_kPSK)
2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870
			{
			unsigned char *t = NULL;
			unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
			unsigned int pre_ms_len = 0, psk_len = 0;
			int psk_err = 1;
			char tmp_id[PSK_MAX_IDENTITY_LEN+1];

			al=SSL_AD_HANDSHAKE_FAILURE;

			n2s(p,i);
			if (n != i+2)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_LENGTH_MISMATCH);
				goto psk_err;
				}
			if (i > PSK_MAX_IDENTITY_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					SSL_R_DATA_LENGTH_TOO_LONG);
				goto psk_err;
				}
			if (s->psk_server_callback == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_NO_SERVER_CB);
				goto psk_err;
				}

			/* Create guaranteed NULL-terminated identity
			 * string for the callback */
			memcpy(tmp_id, p, i);
			memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
			psk_len = s->psk_server_callback(s, tmp_id,
				psk_or_pre_ms, sizeof(psk_or_pre_ms));
			OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);

			if (psk_len > PSK_MAX_PSK_LEN)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_INTERNAL_ERROR);
				goto psk_err;
				}
			else if (psk_len == 0)
				{
				/* PSK related to the given identity not found */
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				       SSL_R_PSK_IDENTITY_NOT_FOUND);
				al=SSL_AD_UNKNOWN_PSK_IDENTITY;
				goto psk_err;
				}

			/* create PSK pre_master_secret */
			pre_ms_len=2+psk_len+2+psk_len;
			t = psk_or_pre_ms;
			memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
			s2n(psk_len, t);
			memset(t, 0, psk_len);
			t+=psk_len;
			s2n(psk_len, t);

			if (s->session->psk_identity != NULL)
				OPENSSL_free(s->session->psk_identity);
2871
			s->session->psk_identity = BUF_strdup((char *)p);
2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895
			if (s->session->psk_identity == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			if (s->session->psk_identity_hint != NULL)
				OPENSSL_free(s->session->psk_identity_hint);
			s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
			if (s->ctx->psk_identity_hint != NULL &&
				s->session->psk_identity_hint == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto psk_err;
				}

			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key, psk_or_pre_ms, pre_ms_len);
			psk_err = 0;
		psk_err:
			OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2896 2897
			if (psk_err != 0)
				goto f_err;
2898 2899
			}
		else
B
Bodo Möller 已提交
2900
#endif
B
Ben Laurie 已提交
2901 2902 2903 2904 2905 2906 2907 2908 2909 2910
#ifndef OPENSSL_NO_SRP
		if (alg_k & SSL_kSRP)
			{
			int param_len;

			n2s(p,i);
			param_len=i+2;
			if (param_len > n)
				{
				al=SSL_AD_DECODE_ERROR;
2911
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
B
Ben Laurie 已提交
2912 2913 2914 2915
				goto f_err;
				}
			if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
				{
2916
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
B
Ben Laurie 已提交
2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930
				goto err;
				}
			if (s->session->srp_username != NULL)
				OPENSSL_free(s->session->srp_username);
			s->session->srp_username = BUF_strdup(s->srp_ctx.login);
			if (s->session->srp_username == NULL)
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
					ERR_R_MALLOC_FAILURE);
				goto err;
				}

			if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
				{
2931
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
B
Ben Laurie 已提交
2932 2933 2934 2935 2936 2937 2938
				goto err;
				}

			p+=i;
			}
		else
#endif	/* OPENSSL_NO_SRP */
2939
		if (alg_k & SSL_kGOST) 
2940 2941
			{
			int ret = 0;
2942
			EVP_PKEY_CTX *pkey_ctx;
2943
			EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2944
			unsigned char premaster_secret[32], *start;
2945 2946
			size_t outlen=32, inlen;
			unsigned long alg_a;
2947

2948
			/* Get our certificate private key*/
2949 2950 2951 2952 2953 2954 2955
			alg_a = s->s3->tmp.new_cipher->algorithm_auth;
			if (alg_a & SSL_aGOST94)
				pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
			else if (alg_a & SSL_aGOST01)
				pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;

			pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2956
			EVP_PKEY_decrypt_init(pkey_ctx);
2957 2958 2959 2960 2961 2962 2963 2964 2965 2966
			/* If client certificate is present and is of the same type, maybe
			 * use it for key exchange.  Don't mind errors from
			 * EVP_PKEY_derive_set_peer, because it is completely valid to use
			 * a client certificate for authorization only. */
			client_pub_pkey = X509_get_pubkey(s->session->peer);
			if (client_pub_pkey)
				{
				if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
					ERR_clear_error();
				}
2967
			/* Decrypt session key */
2968
			if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED))) 
2969 2970
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988
				goto gerr;
				}
			if (p[1] == 0x81)
				{
				start = p+3;
				inlen = p[2];
				}
			else if (p[1] < 0x80)
				{
				start = p+2;
				inlen = p[1];
				}
			else
				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
				goto gerr;
				}
			if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0) 
2989 2990 2991

				{
				SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2992
				goto gerr;
2993 2994 2995 2996 2997
				}
			/* Generate master secret */
			s->session->master_key_length=
				s->method->ssl3_enc->generate_master_secret(s,
					s->session->master_key,premaster_secret,32);
2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010
			/* Check if pubkey from client certificate was used */
			if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
				ret = 2;
			else
				ret = 1;
		gerr:
			EVP_PKEY_free(client_pub_pkey);
			EVP_PKEY_CTX_free(pkey_ctx);
			if (ret)
				return ret;
			else
				goto err;
			}
3011
		else
3012
		{
3013
		al=SSL_AD_HANDSHAKE_FAILURE;
3014 3015
		SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
				SSL_R_UNKNOWN_CIPHER_TYPE);
3016 3017 3018 3019 3020 3021
		goto f_err;
		}

	return(1);
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
B
Ben Laurie 已提交
3022
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3023
err:
B
Bodo Möller 已提交
3024
#endif
3025
#ifndef OPENSSL_NO_ECDH
B
Bodo Möller 已提交
3026 3027 3028 3029 3030
	EVP_PKEY_free(clnt_pub_pkey);
	EC_POINT_free(clnt_ecpoint);
	if (srvr_ecdh != NULL) 
		EC_KEY_free(srvr_ecdh);
	BN_CTX_free(bn_ctx);
3031
#endif
3032 3033 3034
	return(-1);
	}

B
Ben Laurie 已提交
3035
int ssl3_get_cert_verify(SSL *s)
3036 3037 3038 3039 3040 3041 3042
	{
	EVP_PKEY *pkey=NULL;
	unsigned char *p;
	int al,ok,ret=0;
	long n;
	int type=0,i,j;
	X509 *peer;
D
Dr. Stephen Henson 已提交
3043 3044 3045
	const EVP_MD *md = NULL;
	EVP_MD_CTX mctx;
	EVP_MD_CTX_init(&mctx);
3046

B
Ben Laurie 已提交
3047
	n=s->method->ssl_get_message(s,
3048 3049 3050
		SSL3_ST_SR_CERT_VRFY_A,
		SSL3_ST_SR_CERT_VRFY_B,
		-1,
D
Dr. Stephen Henson 已提交
3051
		516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070
		&ok);

	if (!ok) return((int)n);

	if (s->session->peer != NULL)
		{
		peer=s->session->peer;
		pkey=X509_get_pubkey(peer);
		type=X509_certificate_type(peer,pkey);
		}
	else
		{
		peer=NULL;
		pkey=NULL;
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
		{
		s->s3->tmp.reuse_message=1;
A
Andy Polyakov 已提交
3071
		if ((peer != NULL) && (type & EVP_PKT_SIGN))
3072
			{
3073
			al=SSL_AD_UNEXPECTED_MESSAGE;
3074 3075 3076 3077 3078 3079 3080 3081 3082 3083
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
			goto f_err;
			}
		ret=1;
		goto end;
		}

	if (peer == NULL)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3084
		al=SSL_AD_UNEXPECTED_MESSAGE;
3085 3086 3087 3088 3089 3090
		goto f_err;
		}

	if (!(type & EVP_PKT_SIGN))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3091
		al=SSL_AD_ILLEGAL_PARAMETER;
3092 3093 3094 3095 3096 3097
		goto f_err;
		}

	if (s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3098
		al=SSL_AD_UNEXPECTED_MESSAGE;
3099 3100 3101 3102
		goto f_err;
		}

	/* we now have a signature that we need to verify */
3103
	p=(unsigned char *)s->init_msg;
3104 3105 3106 3107 3108
	/* Check for broken implementations of GOST ciphersuites */
	/* If key is GOST and n is exactly 64, it is bare
	 * signature without length field */
	if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
		pkey->type == NID_id_GostR3410_2001) )
3109
		{
3110 3111 3112 3113
		i=64;
		} 
	else 
		{	
3114
		if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
3115
			{
3116 3117
			int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
			if (rv == -1)
D
Dr. Stephen Henson 已提交
3118
				{
3119
				al = SSL_AD_INTERNAL_ERROR;
D
Dr. Stephen Henson 已提交
3120 3121
				goto f_err;
				}
3122
			else if (rv == 0)
D
Dr. Stephen Henson 已提交
3123
				{
3124
				al = SSL_AD_DECODE_ERROR;
D
Dr. Stephen Henson 已提交
3125 3126 3127 3128 3129 3130 3131 3132
				goto f_err;
				}
#ifdef SSL_DEBUG
fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
			p += 2;
			n -= 2;
			}
3133 3134 3135 3136 3137 3138 3139 3140 3141
		n2s(p,i);
		n-=2;
		if (i > n)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
			al=SSL_AD_DECODE_ERROR;
			goto f_err;
			}
    	}
3142 3143 3144 3145
	j=EVP_PKEY_size(pkey);
	if ((i > j) || (n > j) || (n <= 0))
		{
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3146
		al=SSL_AD_DECODE_ERROR;
3147 3148 3149
		goto f_err;
		}

3150
	if (SSL_USE_SIGALGS(s))
D
Dr. Stephen Henson 已提交
3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180
		{
		long hdatalen = 0;
		void *hdata;
		hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
		if (hdatalen <= 0)
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
#ifdef SSL_DEBUG
		fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
							EVP_MD_name(md));
#endif
		if (!EVP_VerifyInit_ex(&mctx, md, NULL)
			|| !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
			{
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}

		if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
			{
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
			goto f_err;
			}
		}
	else
3181
#ifndef OPENSSL_NO_RSA 
3182 3183
	if (pkey->type == EVP_PKEY_RSA)
		{
3184
		i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3185 3186
			MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i, 
							pkey->pkey.rsa);
3187 3188
		if (i < 0)
			{
3189
			al=SSL_AD_DECRYPT_ERROR;
3190 3191 3192
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
			goto f_err;
			}
3193
		if (i == 0)
3194
			{
3195
			al=SSL_AD_DECRYPT_ERROR;
3196 3197 3198 3199 3200 3201
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
			goto f_err;
			}
		}
	else
#endif
3202
#ifndef OPENSSL_NO_DSA
3203 3204
		if (pkey->type == EVP_PKEY_DSA)
		{
3205
		j=DSA_verify(pkey->save_type,
3206
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3207 3208 3209 3210
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
		if (j <= 0)
			{
			/* bad signature */
3211
			al=SSL_AD_DECRYPT_ERROR;
3212 3213 3214 3215 3216
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
			goto f_err;
			}
		}
	else
B
Bodo Möller 已提交
3217 3218
#endif
#ifndef OPENSSL_NO_ECDSA
3219
		if (pkey->type == EVP_PKEY_EC)
B
Bodo Möller 已提交
3220 3221 3222
		{
		j=ECDSA_verify(pkey->save_type,
			&(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
N
Nils Larsch 已提交
3223
			SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
B
Bodo Möller 已提交
3224 3225 3226 3227 3228 3229 3230 3231 3232 3233
		if (j <= 0)
			{
			/* bad signature */
			al=SSL_AD_DECRYPT_ERROR;
			SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
			    SSL_R_BAD_ECDSA_SIGNATURE);
			goto f_err;
			}
		}
	else
3234
#endif
3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256
	if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
		{   unsigned char signature[64];
			int idx;
			EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
			EVP_PKEY_verify_init(pctx);
			if (i!=64) {
				fprintf(stderr,"GOST signature length is %d",i);
			}	
			for (idx=0;idx<64;idx++) {
				signature[63-idx]=p[idx];
			}	
			j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
			EVP_PKEY_CTX_free(pctx);
			if (j<=0) 
				{
				al=SSL_AD_DECRYPT_ERROR;
				SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
					SSL_R_BAD_ECDSA_SIGNATURE);
				goto f_err;
				}	
		}
	else	
3257
		{
B
Bodo Möller 已提交
3258
		SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3259
		al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270
		goto f_err;
		}


	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
end:
D
Dr. Stephen Henson 已提交
3271 3272 3273 3274 3275 3276 3277
	if (s->s3->handshake_buffer)
		{
		BIO_free(s->s3->handshake_buffer);
		s->s3->handshake_buffer = NULL;
		s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
		}
	EVP_MD_CTX_cleanup(&mctx);
3278
	EVP_PKEY_free(pkey);
3279 3280 3281
	return(ret);
	}

B
Ben Laurie 已提交
3282
int ssl3_get_client_certificate(SSL *s)
3283 3284 3285 3286
	{
	int i,ok,al,ret= -1;
	X509 *x=NULL;
	unsigned long l,nc,llen,n;
3287 3288
	const unsigned char *p,*q;
	unsigned char *d;
B
Ben Laurie 已提交
3289
	STACK_OF(X509) *sk=NULL;
3290

B
Ben Laurie 已提交
3291
	n=s->method->ssl_get_message(s,
3292 3293 3294
		SSL3_ST_SR_CERT_A,
		SSL3_ST_SR_CERT_B,
		-1,
3295
		s->max_cert_list,
3296 3297 3298 3299 3300 3301 3302 3303 3304 3305
		&ok);

	if (!ok) return((int)n);

	if	(s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
		{
		if (	(s->verify_mode & SSL_VERIFY_PEER) &&
			(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3306 3307 3308
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
3309
		/* If tls asked for a client cert, the client must return a 0 list */
3310 3311 3312 3313
		if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
			al=SSL_AD_UNEXPECTED_MESSAGE;
3314 3315 3316 3317 3318 3319 3320 3321
			goto f_err;
			}
		s->s3->tmp.reuse_message=1;
		return(1);
		}

	if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
		{
3322
		al=SSL_AD_UNEXPECTED_MESSAGE;
3323 3324 3325
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
		goto f_err;
		}
3326
	p=d=(unsigned char *)s->init_msg;
3327

B
Ben Laurie 已提交
3328
	if ((sk=sk_X509_new_null()) == NULL)
3329 3330 3331 3332 3333 3334 3335 3336
		{
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
		goto err;
		}

	n2l3(p,llen);
	if (llen+3 != n)
		{
3337
		al=SSL_AD_DECODE_ERROR;
3338 3339 3340 3341 3342 3343 3344 3345
		SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
		goto f_err;
		}
	for (nc=0; nc<llen; )
		{
		n2l3(p,l);
		if ((l+nc+3) > llen)
			{
3346
			al=SSL_AD_DECODE_ERROR;
3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}

		q=p;
		x=d2i_X509(NULL,&p,l);
		if (x == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
			goto err;
			}
		if (p != (q+l))
			{
3360
			al=SSL_AD_DECODE_ERROR;
3361 3362 3363
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
			goto f_err;
			}
B
Ben Laurie 已提交
3364
		if (!sk_X509_push(sk,x))
3365 3366 3367 3368 3369 3370 3371 3372
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
			goto err;
			}
		x=NULL;
		nc+=l+3;
		}

B
Ben Laurie 已提交
3373
	if (sk_X509_num(sk) <= 0)
3374
		{
3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389
		/* TLS does not mind 0 certs returned */
		if (s->version == SSL3_VERSION)
			{
			al=SSL_AD_HANDSHAKE_FAILURE;
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
			goto f_err;
			}
		/* Fail for TLS only if we required a certificate */
		else if ((s->verify_mode & SSL_VERIFY_PEER) &&
			 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
			al=SSL_AD_HANDSHAKE_FAILURE;
			goto f_err;
			}
D
Dr. Stephen Henson 已提交
3390 3391 3392 3393 3394 3395
		/* No client certificate so digest cached records */
		if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
			{
			al=SSL_AD_INTERNAL_ERROR;
			goto f_err;
			}
3396
		}
3397
	else
3398
		{
3399
		i=ssl_verify_cert_chain(s,sk);
D
Dr. Stephen Henson 已提交
3400
		if (i <= 0)
3401 3402
			{
			al=ssl_verify_alarm_type(s->verify_result);
3403
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3404 3405
			goto f_err;
			}
3406 3407
		}

3408
	if (s->session->peer != NULL) /* This should not be needed */
3409
		X509_free(s->session->peer);
B
Ben Laurie 已提交
3410
	s->session->peer=sk_X509_shift(sk);
3411
	s->session->verify_result = s->verify_result;
B
Bodo Möller 已提交
3412

3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425
	/* With the current implementation, sess_cert will always be NULL
	 * when we arrive here. */
	if (s->session->sess_cert == NULL)
		{
		s->session->sess_cert = ssl_sess_cert_new();
		if (s->session->sess_cert == NULL)
			{
			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
			goto err;
			}
		}
	if (s->session->sess_cert->cert_chain != NULL)
		sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3426
	s->session->sess_cert->cert_chain=sk;
3427 3428
	/* Inconsistency alert: cert_chain does *not* include the
	 * peer's own certificate, while we do include it in s3_clnt.c */
B
Bodo Möller 已提交
3429

B
Ben Laurie 已提交
3430
	sk=NULL;
3431 3432 3433 3434 3435 3436 3437 3438 3439

	ret=1;
	if (0)
		{
f_err:
		ssl3_send_alert(s,SSL3_AL_FATAL,al);
		}
err:
	if (x != NULL) X509_free(x);
B
Ben Laurie 已提交
3440
	if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3441 3442 3443
	return(ret);
	}

U
Ulf Möller 已提交
3444
int ssl3_send_server_certificate(SSL *s)
3445
	{
3446
	CERT_PKEY *cpk;
3447 3448 3449

	if (s->state == SSL3_ST_SW_CERT_A)
		{
3450 3451
		cpk=ssl_get_server_send_pkey(s);
		if (cpk == NULL)
3452 3453 3454 3455 3456 3457 3458 3459
			{
			/* VRS: allow null cert if auth == KRB5 */
			if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
			    (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
				{
				SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
				return(0);
				}
3460 3461
			}

D
Dr. Stephen Henson 已提交
3462
		ssl3_output_cert_chain(s,cpk);
3463 3464 3465 3466
		s->state=SSL3_ST_SW_CERT_B;
		}

	/* SSL3_ST_SW_CERT_B */
D
Dr. Stephen Henson 已提交
3467
	return ssl_do_write(s);
3468
	}
B
Bodo Möller 已提交
3469

3470
#ifndef OPENSSL_NO_TLSEXT
B
Bodo Möller 已提交
3471
/* send a new session ticket (not necessarily for a new session) */
3472 3473 3474 3475 3476
int ssl3_send_newsession_ticket(SSL *s)
	{
	if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
		{
		unsigned char *p, *senc, *macstart;
B
Bodo Möller 已提交
3477 3478 3479
		const unsigned char *const_p;
		int len, slen_full, slen;
		SSL_SESSION *sess;
3480 3481 3482
		unsigned int hlen;
		EVP_CIPHER_CTX ctx;
		HMAC_CTX hctx;
3483
		SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
3484 3485
		unsigned char iv[EVP_MAX_IV_LENGTH];
		unsigned char key_name[16];
3486 3487

		/* get session encoding length */
B
Bodo Möller 已提交
3488
		slen_full = i2d_SSL_SESSION(s->session, NULL);
3489 3490 3491
		/* Some length values are 16 bits, so forget it if session is
 		 * too long
 		 */
B
Bodo Möller 已提交
3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505
		if (slen_full > 0xFF00)
			return -1;
		senc = OPENSSL_malloc(slen_full);
		if (!senc)
			return -1;
		p = senc;
		i2d_SSL_SESSION(s->session, &p);

		/* create a fresh copy (not shared with other threads) to clean up */
		const_p = senc;
		sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
		if (sess == NULL)
			{
			OPENSSL_free(senc);
3506
			return -1;
B
Bodo Möller 已提交
3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519
			}
		sess->session_id_length = 0; /* ID is irrelevant for the ticket */

		slen = i2d_SSL_SESSION(sess, NULL);
		if (slen > slen_full) /* shouldn't ever happen */
			{
			OPENSSL_free(senc);
			return -1;
			}
		p = senc;
		i2d_SSL_SESSION(sess, &p);
		SSL_SESSION_free(sess);

3520
		/* Grow buffer if need be: the length calculation is as
D
Dr. Stephen Henson 已提交
3521 3522
 		 * follows handshake_header_length +
 		 * 4 (ticket lifetime hint) + 2 (ticket length) +
3523 3524 3525 3526 3527
 		 * 16 (key name) + max_iv_len (iv length) +
 		 * session_length + max_enc_block_size (max encrypted session
 		 * length) + max_md_size (HMAC).
 		 */
		if (!BUF_MEM_grow(s->init_buf,
D
Dr. Stephen Henson 已提交
3528 3529
			SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
			EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3530
			return -1;
D
Dr. Stephen Henson 已提交
3531
		p = ssl_handshake_start(s);
D
Dr. Stephen Henson 已提交
3532 3533 3534 3535 3536 3537
		EVP_CIPHER_CTX_init(&ctx);
		HMAC_CTX_init(&hctx);
		/* Initialize HMAC and cipher contexts. If callback present
		 * it does all the work otherwise use generated values
		 * from parent ctx.
		 */
3538
		if (tctx->tlsext_ticket_key_cb)
D
Dr. Stephen Henson 已提交
3539
			{
3540
			if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
D
Dr. Stephen Henson 已提交
3541 3542 3543 3544 3545 3546 3547 3548 3549 3550
							 &hctx, 1) < 0)
				{
				OPENSSL_free(senc);
				return -1;
				}
			}
		else
			{
			RAND_pseudo_bytes(iv, 16);
			EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3551 3552
					tctx->tlsext_tick_aes_key, iv);
			HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
D
Dr. Stephen Henson 已提交
3553
					tlsext_tick_md(), NULL);
3554
			memcpy(key_name, tctx->tlsext_tick_key_name, 16);
D
Dr. Stephen Henson 已提交
3555
			}
B
Bodo Möller 已提交
3556 3557 3558 3559 3560 3561 3562

		/* Ticket lifetime hint (advisory only):
		 * We leave this unspecified for resumed session (for simplicity),
		 * and guess that tickets for new sessions will live as long
		 * as their sessions. */
		l2n(s->hit ? 0 : s->session->timeout, p);

3563 3564 3565 3566
		/* Skip ticket length for now */
		p += 2;
		/* Output key name */
		macstart = p;
D
Dr. Stephen Henson 已提交
3567
		memcpy(p, key_name, 16);
3568
		p += 16;
D
Dr. Stephen Henson 已提交
3569 3570 3571
		/* output IV */
		memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
		p += EVP_CIPHER_CTX_iv_length(&ctx);
3572
		/* Encrypt session data */
3573
		EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3574
		p += len;
3575
		EVP_EncryptFinal(&ctx, p, &len);
3576
		p += len;
D
Dr. Stephen Henson 已提交
3577
		EVP_CIPHER_CTX_cleanup(&ctx);
3578 3579 3580

		HMAC_Update(&hctx, macstart, p - macstart);
		HMAC_Final(&hctx, p, &hlen);
3581 3582 3583 3584 3585
		HMAC_CTX_cleanup(&hctx);

		p += hlen;
		/* Now write out lengths: p points to end of data written */
		/* Total length */
D
Dr. Stephen Henson 已提交
3586 3587 3588 3589 3590
		len = p - ssl_handshake_start(s);
		ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
		/* Skip ticket lifetime hint */
		p = ssl_handshake_start(s) + 4;
		s2n(len - 6, p);
3591 3592 3593 3594 3595
		s->state=SSL3_ST_SW_SESSION_TICKET_B;
		OPENSSL_free(senc);
		}

	/* SSL3_ST_SW_SESSION_TICKET_B */
D
Dr. Stephen Henson 已提交
3596
	return ssl_do_write(s);
3597
	}
3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632

int ssl3_send_cert_status(SSL *s)
	{
	if (s->state == SSL3_ST_SW_CERT_STATUS_A)
		{
		unsigned char *p;
		/* Grow buffer if need be: the length calculation is as
 		 * follows 1 (message type) + 3 (message length) +
 		 * 1 (ocsp response type) + 3 (ocsp response length)
 		 * + (ocsp response)
 		 */
		if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
			return -1;

		p=(unsigned char *)s->init_buf->data;

		/* do the header */
		*(p++)=SSL3_MT_CERTIFICATE_STATUS;
		/* message length */
		l2n3(s->tlsext_ocsp_resplen + 4, p);
		/* status type */
		*(p++)= s->tlsext_status_type;
		/* length of OCSP response */
		l2n3(s->tlsext_ocsp_resplen, p);
		/* actual response */
		memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
		/* number of bytes to write */
		s->init_num = 8 + s->tlsext_ocsp_resplen;
		s->state=SSL3_ST_SW_CERT_STATUS_B;
		s->init_off = 0;
		}

	/* SSL3_ST_SW_CERT_STATUS_B */
	return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
	}
B
Ben Laurie 已提交
3633

3634
# ifndef OPENSSL_NO_NEXTPROTONEG
B
Ben Laurie 已提交
3635 3636 3637 3638 3639
/* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
 * sets the next_proto member in s if found */
int ssl3_get_next_proto(SSL *s)
	{
	int ok;
B
Ben Laurie 已提交
3640
	int proto_len, padding_len;
B
Ben Laurie 已提交
3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655
	long n;
	const unsigned char *p;

	/* Clients cannot send a NextProtocol message if we didn't see the
	 * extension in their ClientHello */
	if (!s->s3->next_proto_neg_seen)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
		return -1;
		}

	n=s->method->ssl_get_message(s,
		SSL3_ST_SR_NEXT_PROTO_A,
		SSL3_ST_SR_NEXT_PROTO_B,
		SSL3_MT_NEXT_PROTO,
B
Ben Laurie 已提交
3656
		514,  /* See the payload format below */
B
Ben Laurie 已提交
3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700
		&ok);

	if (!ok)
		return((int)n);

	/* s->state doesn't reflect whether ChangeCipherSpec has been received
	 * in this handshake, but s->s3->change_cipher_spec does (will be reset
	 * by ssl3_get_finished). */
	if (!s->s3->change_cipher_spec)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
		return -1;
		}

	if (n < 2)
		return 0;  /* The body must be > 1 bytes long */

	p=(unsigned char *)s->init_msg;

	/* The payload looks like:
	 *   uint8 proto_len;
	 *   uint8 proto[proto_len];
	 *   uint8 padding_len;
	 *   uint8 padding[padding_len];
	 */
	proto_len = p[0];
	if (proto_len + 2 > s->init_num)
		return 0;
	padding_len = p[proto_len + 1];
	if (proto_len + padding_len + 2 != s->init_num)
		return 0;

	s->next_proto_negotiated = OPENSSL_malloc(proto_len);
	if (!s->next_proto_negotiated)
		{
		SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
		return 0;
		}
	memcpy(s->next_proto_negotiated, p + 1, proto_len);
	s->next_proto_negotiated_len = proto_len;

	return 1;
	}
# endif
B
Ben Laurie 已提交
3701

3702
int tls1_send_server_supplemental_data(SSL *s, int *skip)
B
Ben Laurie 已提交
3703
	{
3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777
	if (s->ctx->srv_supp_data_records_count)
		{
		unsigned char *p = NULL;
		unsigned char *size_loc = NULL;
		srv_supp_data_record *record = NULL;
		size_t length = 0;
		size_t i = 0;

		for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
			{
			const unsigned char *out = NULL;
			unsigned short outlen = 0;
			int cb_retval = 0;
			record = &s->ctx->srv_supp_data_records[i];

			/* NULL callback or -1 omits supp data entry */
			if (!record->fn1)
				continue;
			cb_retval = record->fn1(s, record->supp_data_type,
			&out, &outlen,
			record->arg);
			if (cb_retval == -1)
				continue; /* skip this supp data entry */
			if (cb_retval == 0)
				{
				SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
				return 0;
				}
			if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
				{
				SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
				return 0;
				}
			//write supp data entry...
			//if first entry, write handshake message type
			//jump back to write length at end
			if (length == 0)
				{
				//1 byte message type + 3 bytes for message length
				if (!BUF_MEM_grow_clean(s->init_buf, 4))
					{
					SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
					return 0;
					}
				p = (unsigned char *)s->init_buf->data;
				*(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
				//hold on to length field to update later
				size_loc = p;
				//skip over handshake length field (3 bytes) and supp_data length field (3 bytes)
				p += 3 + 3;
				length += 1 +3 +3;
				}
			//2 byte supp data type + 2 byte length + outlen
			if (!BUF_MEM_grow(s->init_buf, outlen + 4))
				{
				SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
				return 0;
				}
			s2n(record->supp_data_type, p);
			s2n(outlen, p);
			memcpy(p, out, outlen);
			//update length to supp data type (2 bytes) + supp data length (2 bytes) + supp data
			length += (outlen + 4);
			p += outlen;
			}
		if (length > 0)
			{
			//write handshake length
			l2n3(length - 4, size_loc);
			//supp_data length
			l2n3(length - 7, size_loc);
			s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
			s->init_num = length;
			s->init_off = 0;
B
Ben Laurie 已提交
3778

3779 3780
			return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
			}
B
Ben Laurie 已提交
3781 3782
		}

3783 3784 3785 3786 3787 3788
	//no supp data message sent
	*skip = 1;
	s->init_num = 0;
	s->init_off = 0;
	return 1;
	}
B
Ben Laurie 已提交
3789

3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800
int tls1_get_client_supplemental_data(SSL *s)
	{
	int al = 0;
	int cb_retval = 0;
	int ok;
	long n;
	const unsigned char *p, *d;
	unsigned short supp_data_entry_type = 0;
	unsigned long supp_data_entry_len = 0;
	unsigned long supp_data_len = 0;
	size_t i = 0;
B
Ben Laurie 已提交
3801

3802 3803 3804 3805 3806 3807 3808
	n=s->method->ssl_get_message(s,
	SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
	SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
	SSL3_MT_SUPPLEMENTAL_DATA,
	/* use default limit */
	TLSEXT_MAXLEN_supplemental_data,
	&ok);
B
Ben Laurie 已提交
3809

3810
	if (!ok) return((int)n);
B
Ben Laurie 已提交
3811

3812 3813
	p = (unsigned char *)s->init_msg;
	d = p;
B
Ben Laurie 已提交
3814

3815 3816
	/* The message cannot be empty */
	if (n < 3)
B
Ben Laurie 已提交
3817
		{
3818 3819 3820
		al = SSL_AD_DECODE_ERROR;
		SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
		goto f_err;
B
Ben Laurie 已提交
3821
		}
3822 3823
	n2l3(p, supp_data_len);
	while (p<d+supp_data_len)
B
Ben Laurie 已提交
3824
		{
3825 3826 3827 3828
		n2s(p, supp_data_entry_type);
		n2s(p, supp_data_entry_len);
		//if there is a callback for this supp data type, send it
		for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
B
Ben Laurie 已提交
3829
			{
3830 3831 3832 3833 3834 3835 3836 3837 3838
			if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
				{
				cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
				if (cb_retval == 0)
					{
					SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
					goto f_err;
					}
				}
B
Ben Laurie 已提交
3839
			}
3840
		p+=supp_data_entry_len;
B
Ben Laurie 已提交
3841
		}
3842 3843 3844 3845
	return 1;
f_err:
	ssl3_send_alert(s,SSL3_AL_FATAL,al);
	return -1;
B
Ben Laurie 已提交
3846
	}
3847
#endif